Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 02:39

General

  • Target

    Our Inquiry_RFQ Details_Heap lee chan Trading_Pdf.exe

  • Size

    5KB

  • MD5

    307250be963257c7e18a3252e4bd74d4

  • SHA1

    568d3fd58dfbd7140aae6a7840460b343c83c13f

  • SHA256

    9bdd0e7c37eeae0f6d4da635e9c856fb2e009aa7ed59777f33776ff89066fba6

  • SHA512

    71bbc3c7013730683d33c594613dc831c337ca0298975f42705e92afeb2c34b78b166820f4f4b05480f4673c626d0f81c40372090627a76562454e1a8fade484

  • SSDEEP

    48:6Qi+hmUGDJrNHIjfe6DSfAEnwgKgwoWz6Ao/CIjfdUhLQIfhsFwQpsVtiOlSDqFQ:G7lrZIjG6DSfA/dgwo/pf8Bhrt0ozNt

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6414995176:AAGuFTS3tKhdeIu6sCNhCNw8cv7vkPJh1TQ/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Our Inquiry_RFQ Details_Heap lee chan Trading_Pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Our Inquiry_RFQ Details_Heap lee chan Trading_Pdf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\Our Inquiry_RFQ Details_Heap lee chan Trading_Pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Our Inquiry_RFQ Details_Heap lee chan Trading_Pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2416
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3912
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3156

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Our Inquiry_RFQ Details_Heap lee chan Trading_Pdf.exe.log
      Filesize

      1KB

      MD5

      489c7565f9b029ba9fadff774073cc98

      SHA1

      56c05089b33ee7e7dfa9e6a2d098164efd8e1150

      SHA256

      10bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4

      SHA512

      ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac

    • memory/2416-20-0x0000000005080000-0x0000000005090000-memory.dmp
      Filesize

      64KB

    • memory/2416-14-0x0000000005080000-0x0000000005090000-memory.dmp
      Filesize

      64KB

    • memory/2416-13-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2416-19-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2416-18-0x0000000006650000-0x000000000665A000-memory.dmp
      Filesize

      40KB

    • memory/2416-9-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2416-16-0x00000000063F0000-0x000000000648C000-memory.dmp
      Filesize

      624KB

    • memory/2416-17-0x0000000006670000-0x0000000006702000-memory.dmp
      Filesize

      584KB

    • memory/2416-15-0x0000000004F50000-0x0000000004FB6000-memory.dmp
      Filesize

      408KB

    • memory/3156-55-0x0000020A764C0000-0x0000020A764C1000-memory.dmp
      Filesize

      4KB

    • memory/3156-21-0x0000020A6E040000-0x0000020A6E050000-memory.dmp
      Filesize

      64KB

    • memory/3156-56-0x0000020A764C0000-0x0000020A764C1000-memory.dmp
      Filesize

      4KB

    • memory/3156-53-0x0000020A76490000-0x0000020A76491000-memory.dmp
      Filesize

      4KB

    • memory/3156-57-0x0000020A765D0000-0x0000020A765D1000-memory.dmp
      Filesize

      4KB

    • memory/3156-37-0x0000020A6E140000-0x0000020A6E150000-memory.dmp
      Filesize

      64KB

    • memory/4600-7-0x0000000006CE0000-0x0000000007284000-memory.dmp
      Filesize

      5.6MB

    • memory/4600-5-0x0000000006510000-0x0000000006550000-memory.dmp
      Filesize

      256KB

    • memory/4600-1-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4600-6-0x0000000006560000-0x00000000065AC000-memory.dmp
      Filesize

      304KB

    • memory/4600-4-0x00000000064B0000-0x00000000064F2000-memory.dmp
      Filesize

      264KB

    • memory/4600-12-0x0000000074620000-0x0000000074DD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4600-0-0x0000000000780000-0x0000000000788000-memory.dmp
      Filesize

      32KB

    • memory/4600-2-0x0000000005090000-0x00000000050A0000-memory.dmp
      Filesize

      64KB

    • memory/4600-3-0x00000000063E0000-0x000000000643A000-memory.dmp
      Filesize

      360KB