Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 08:39

General

  • Target

    SHIPPING DOCUMENTS#20345.exe

  • Size

    776KB

  • MD5

    a764e65cdd09df4df3168ebbe6a5bcd7

  • SHA1

    47cb387c38f5c3bf3ea6eccf0afffaa02aa2788c

  • SHA256

    de1f13055e11a5175a5401b2f765228a9e61e196cbc60c1417906bfe9f4ce688

  • SHA512

    4aaa8ea703e70729944a4831d7b3278284e04d4558b7c2015beb44f97a46508a6fb6ea07e01396e6ab1604ef57d603aae3ac351e851df0e7e7998cf593c25d33

  • SSDEEP

    12288:MG1XhkZ5EG92iQsbb0nkuwuSctiIf2Fi8Rp3yLMkM7ojSDWPz/8CS/ETuGq:MgK/JjQs30nVwjAiIf+3yLNM75gIFy

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS#20345.exe
    "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENTS#20345.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1680-0-0x0000000000AB0000-0x0000000000B78000-memory.dmp

    Filesize

    800KB

  • memory/1680-1-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1680-2-0x0000000004C20000-0x0000000004C60000-memory.dmp

    Filesize

    256KB

  • memory/1680-3-0x0000000000390000-0x00000000003AA000-memory.dmp

    Filesize

    104KB

  • memory/1680-4-0x00000000004A0000-0x00000000004A8000-memory.dmp

    Filesize

    32KB

  • memory/1680-5-0x00000000004B0000-0x00000000004BA000-memory.dmp

    Filesize

    40KB

  • memory/1680-6-0x00000000052D0000-0x000000000534A000-memory.dmp

    Filesize

    488KB

  • memory/1680-19-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2988-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-18-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-20-0x0000000000C00000-0x0000000000C40000-memory.dmp

    Filesize

    256KB

  • memory/2988-21-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-22-0x0000000000C00000-0x0000000000C40000-memory.dmp

    Filesize

    256KB