Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 01:26

General

  • Target

    85e2f1571b7a214c97af1f1ed776f2f3d8958abfcc7301d14f4d435984287af9.exe

  • Size

    741KB

  • MD5

    9341b17fea0b6ed0eb2c904af804f77c

  • SHA1

    96c99433699c39918f16151b2c24a1d5780d455c

  • SHA256

    85e2f1571b7a214c97af1f1ed776f2f3d8958abfcc7301d14f4d435984287af9

  • SHA512

    eb6d26429a5a56432b3ca1521ba091a915ec269a8080b0b4c57dd1db4b3e7f91c7687bf379736dc69856942e5d82b72f008d254df88f7c01113a0d7df4cc7ad3

  • SSDEEP

    12288:xkCQy/VZw/NwxgO43NvmcXNYLmVWXRH5wIaZZAvhq391PaOvFfV:Ojy/OiYceuy85AZGvUvpV

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6665708114:AAGlqK2_JNlXxxhbSB4vkXIExuLTH0TPR9g/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85e2f1571b7a214c97af1f1ed776f2f3d8958abfcc7301d14f4d435984287af9.exe
    "C:\Users\Admin\AppData\Local\Temp\85e2f1571b7a214c97af1f1ed776f2f3d8958abfcc7301d14f4d435984287af9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\85e2f1571b7a214c97af1f1ed776f2f3d8958abfcc7301d14f4d435984287af9.exe
      "C:\Users\Admin\AppData\Local\Temp\85e2f1571b7a214c97af1f1ed776f2f3d8958abfcc7301d14f4d435984287af9.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-0-0x0000000000BD0000-0x0000000000C90000-memory.dmp

    Filesize

    768KB

  • memory/1572-1-0x0000000074B40000-0x000000007522E000-memory.dmp

    Filesize

    6.9MB

  • memory/1572-2-0x0000000004CA0000-0x0000000004CE0000-memory.dmp

    Filesize

    256KB

  • memory/1572-3-0x0000000000290000-0x00000000002AC000-memory.dmp

    Filesize

    112KB

  • memory/1572-4-0x00000000005E0000-0x00000000005EE000-memory.dmp

    Filesize

    56KB

  • memory/1572-5-0x0000000004C10000-0x0000000004C8C000-memory.dmp

    Filesize

    496KB

  • memory/1572-20-0x0000000074B40000-0x000000007522E000-memory.dmp

    Filesize

    6.9MB

  • memory/2404-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2404-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2404-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2404-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2404-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2404-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2404-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2404-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2404-22-0x0000000074450000-0x0000000074B3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2404-23-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB

  • memory/2404-26-0x0000000074450000-0x0000000074B3E000-memory.dmp

    Filesize

    6.9MB

  • memory/2404-27-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB