Resubmissions

25-04-2024 02:32

240425-c1kvtaea4w 10

24-04-2024 13:55

240424-q77vtabb4t 10

Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 13:55

General

  • Target

    Proforma Request.exe

  • Size

    359KB

  • MD5

    0e714431357dd37266fe95d5b2b52f8e

  • SHA1

    c003a2816c6da9857829984bbd8051d60eba5cd1

  • SHA256

    36dd06fa770b353aa0716188d181d371300a847b6867878f4cf15c5b6b40d751

  • SHA512

    0e862e6379ed36cd5acd2b0203c6c44f2cd861111d7efaf6b18ee5d4171be2aebf2a0c2ad01bc6efa2dcbb57982f704f33d2c97d86c304b16aab1fdd970f8460

  • SSDEEP

    6144:fCjPKO4SIv6vytHU9ZTw8RgWuJvxLVbUkBEIAd7+GItYdqJfDJPwZICr:KjaSIv6vytH7WyNU1+GkBW

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6240128422:AAF92bsfXTRwFqVrbwbkd53IuHO7T3W8CXQ/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Request.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Request.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\Proforma Request.exe
      "C:\Users\Admin\AppData\Local\Temp\Proforma Request.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1184-0-0x0000000000060000-0x00000000000C0000-memory.dmp
    Filesize

    384KB

  • memory/1184-1-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1184-2-0x0000000004D20000-0x0000000004D60000-memory.dmp
    Filesize

    256KB

  • memory/1184-4-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1184-14-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1272-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1272-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1272-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1272-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1272-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1272-3-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1272-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1272-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1272-18-0x0000000073E40000-0x000000007452E000-memory.dmp
    Filesize

    6.9MB

  • memory/1272-19-0x00000000048E0000-0x0000000004920000-memory.dmp
    Filesize

    256KB

  • memory/1272-20-0x0000000073E40000-0x000000007452E000-memory.dmp
    Filesize

    6.9MB

  • memory/1272-21-0x00000000048E0000-0x0000000004920000-memory.dmp
    Filesize

    256KB