Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 02:31

General

  • Target

    Documents as requested.exe

  • Size

    520KB

  • MD5

    7eae5a91d3e871ea0c920f486e1343b4

  • SHA1

    74d80650070db49cb7da707666213c4d250e4190

  • SHA256

    865cf5013a56a0576a1e837aae17f8ed232c6d43e21f91cecd31d21679f562be

  • SHA512

    8bd825dca93e2cc74264ba964c5ffcf11f6553dd34a8c5cf7fb92077ead4f40842616bd9d099320a5816ee79cd0cbfda509b2aac57475d61a763945a57e0570b

  • SSDEEP

    12288:O0KVGTm0Ho8ayWTYXtqH1JF3xYJA555dj9v/3YEn1:/TpIPyBXq1/31555d5vdn1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://files.000webhost.com
  • Port:
    21
  • Username:
    tain00
  • Password:
    computer@2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe
    "C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe
      "C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2164-0-0x0000000000900000-0x0000000000988000-memory.dmp

    Filesize

    544KB

  • memory/2164-1-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2164-2-0x00000000006C0000-0x0000000000700000-memory.dmp

    Filesize

    256KB

  • memory/2164-3-0x0000000000440000-0x0000000000498000-memory.dmp

    Filesize

    352KB

  • memory/2164-4-0x0000000000230000-0x0000000000270000-memory.dmp

    Filesize

    256KB

  • memory/2164-5-0x00000000004E0000-0x0000000000520000-memory.dmp

    Filesize

    256KB

  • memory/2164-6-0x0000000004850000-0x000000000489C000-memory.dmp

    Filesize

    304KB

  • memory/2164-23-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2812-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2812-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2812-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2812-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2812-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2812-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2812-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2812-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2812-24-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2812-25-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/2812-26-0x0000000004960000-0x00000000049A0000-memory.dmp

    Filesize

    256KB