Analysis

  • max time kernel
    146s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 13:48

General

  • Target

    3611d9cefc06c8c111f2e6ffc961e529.exe

  • Size

    1.1MB

  • MD5

    3611d9cefc06c8c111f2e6ffc961e529

  • SHA1

    dbf7420d6f21993ede19e6549a1c6f43541631ab

  • SHA256

    3584183ec5e40f74913b0c7a89c6e8d2256d51df3743a59f64bef89f5cdefa7e

  • SHA512

    714f0faa4d53dc71d40f2c91ffd5a3164b1a4ae4a2ee33643bee1de502523da3ced74e166a4dcf5b2504b66e9e96db73bdfb26c33b53c4d53ffbb026e6016ef7

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3611d9cefc06c8c111f2e6ffc961e529.exe
    "C:\Users\Admin\AppData\Local\Temp\3611d9cefc06c8c111f2e6ffc961e529.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\3611d9cefc06c8c111f2e6ffc961e529.exe
      "C:\Users\Admin\AppData\Local\Temp\3611d9cefc06c8c111f2e6ffc961e529.exe"
      2⤵
        PID:1032
      • C:\Users\Admin\AppData\Local\Temp\3611d9cefc06c8c111f2e6ffc961e529.exe
        "C:\Users\Admin\AppData\Local\Temp\3611d9cefc06c8c111f2e6ffc961e529.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:908

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/908-66-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/908-67-0x000000000043764E-mapping.dmp
    • memory/908-68-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/908-70-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/1652-60-0x00000000009C0000-0x00000000009C1000-memory.dmp
      Filesize

      4KB

    • memory/1652-62-0x00000000003E0000-0x00000000003E9000-memory.dmp
      Filesize

      36KB

    • memory/1652-63-0x0000000004F60000-0x0000000004F61000-memory.dmp
      Filesize

      4KB

    • memory/1652-64-0x0000000004740000-0x00000000047B8000-memory.dmp
      Filesize

      480KB

    • memory/1652-65-0x00000000005F0000-0x000000000062C000-memory.dmp
      Filesize

      240KB