Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2023 01:11

General

  • Target

    Dokument Zamówienie 03062022_ZTO_2023_pdf .exe

  • Size

    372KB

  • MD5

    83979988b7eee53f987fd8ed71d3147f

  • SHA1

    c6a47777fe3078408471497087c3df23b3c39997

  • SHA256

    ff35e95ff9ded617358d381b1a6ff7ad41b91a72ed823c827c756884a1c0c802

  • SHA512

    9632623e414d1d6d0de0bd09c33f9d90036555a9c33d5cbbae6e83999200a00c804726be35f7043bd886b42b07ee3bddc1b686fb18d0356bad0028aab6d3bfa2

  • SSDEEP

    6144:ax0VDXxQyrWwyJkeY+Js0OdOM2nY8U/MI6Cv1QBRc++dYB6ZZY32fX/pnneU5jk:y0VLxQyrWscT+8U/+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dokument Zamówienie 03062022_ZTO_2023_pdf .exe
    "C:\Users\Admin\AppData\Local\Temp\Dokument Zamówienie 03062022_ZTO_2023_pdf .exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\Dokument Zamówienie 03062022_ZTO_2023_pdf .exe
      "C:\Users\Admin\AppData\Local\Temp\Dokument Zamówienie 03062022_ZTO_2023_pdf .exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-0-0x0000000000890000-0x00000000008F2000-memory.dmp

    Filesize

    392KB

  • memory/1992-1-0x0000000074A20000-0x000000007510E000-memory.dmp

    Filesize

    6.9MB

  • memory/1992-2-0x0000000001F90000-0x0000000001FD0000-memory.dmp

    Filesize

    256KB

  • memory/1992-3-0x00000000055A0000-0x00000000055F8000-memory.dmp

    Filesize

    352KB

  • memory/1992-4-0x0000000002080000-0x00000000020C0000-memory.dmp

    Filesize

    256KB

  • memory/1992-5-0x0000000004B20000-0x0000000004B60000-memory.dmp

    Filesize

    256KB

  • memory/1992-6-0x0000000004BA0000-0x0000000004BEC000-memory.dmp

    Filesize

    304KB

  • memory/1992-7-0x0000000074A20000-0x000000007510E000-memory.dmp

    Filesize

    6.9MB

  • memory/1992-8-0x0000000001F90000-0x0000000001FD0000-memory.dmp

    Filesize

    256KB

  • memory/1992-22-0x0000000074A20000-0x000000007510E000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2824-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2824-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2824-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2824-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2824-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2824-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2824-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2824-27-0x0000000004AD0000-0x0000000004B10000-memory.dmp

    Filesize

    256KB

  • memory/2824-26-0x0000000074A20000-0x000000007510E000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-28-0x0000000074A20000-0x000000007510E000-memory.dmp

    Filesize

    6.9MB

  • memory/2824-29-0x0000000004AD0000-0x0000000004B10000-memory.dmp

    Filesize

    256KB