Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 02:36

General

  • Target

    840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea.exe

  • Size

    720KB

  • MD5

    5399725cc7f574becf4a9affd0ea9e21

  • SHA1

    0041a2510c75c60b31e20aebfbf2058ef994eeea

  • SHA256

    840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea

  • SHA512

    b2a299686dc1dbe6fd4e8eff66d0e9467a1793cecebfff3d3f5baec613d7861da225a633f0a64b2f182c43beedcc96143f01ce4201fef9545e1a14042504d554

  • SSDEEP

    12288:+ueH5qAeqPaNGXPyRJVRg8AdoanM4cmDz9/wc9vHlv0+kILeKG:yqAoNXiM4cS3Fv01IL

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6488735902:AAFjq98r8SzTcc0BHWZQiLUk749fQ78ULos/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea.exe
    "C:\Users\Admin\AppData\Local\Temp\840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea.exe
      "C:\Users\Admin\AppData\Local\Temp\840d70a1b9b60482a0e15281c60145cc80adbe5cee6de99d9a508dcf88c5b8ea.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1408-0-0x0000000000870000-0x000000000092A000-memory.dmp

    Filesize

    744KB

  • memory/1408-1-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/1408-2-0x00000000007E0000-0x0000000000820000-memory.dmp

    Filesize

    256KB

  • memory/1408-3-0x00000000006C0000-0x00000000006DA000-memory.dmp

    Filesize

    104KB

  • memory/1408-4-0x00000000006A0000-0x00000000006A8000-memory.dmp

    Filesize

    32KB

  • memory/1408-5-0x00000000006E0000-0x00000000006EA000-memory.dmp

    Filesize

    40KB

  • memory/1408-6-0x0000000004EE0000-0x0000000004F5E000-memory.dmp

    Filesize

    504KB

  • memory/1408-7-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/1408-8-0x00000000007E0000-0x0000000000820000-memory.dmp

    Filesize

    256KB

  • memory/1408-22-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2516-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-19-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-21-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-23-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-24-0x0000000004890000-0x00000000048D0000-memory.dmp

    Filesize

    256KB

  • memory/2516-25-0x00000000748E0000-0x0000000074FCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-26-0x0000000004890000-0x00000000048D0000-memory.dmp

    Filesize

    256KB