Analysis

  • max time kernel
    127s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 19:31

General

  • Target

    $35@@#.exe

  • Size

    516KB

  • MD5

    fe61f0a471b697d0c381c64eddf3649c

  • SHA1

    bb8575caccc983a10f86de8c86e5e6598b993b27

  • SHA256

    412991e242a1a3b4325e9d22e9158880214f13fd0db68c8509fab47d4f09c9d5

  • SHA512

    6b279820631cd2d86d4e545a18b9dd1cedf81bfe921fbcddb8c042a9f64e2883c75acae047f770e15e4d01d0524f0d6de16de8dcf44428e06b382cfb138f78d0

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1815802853:AAFwTZ6mRU-UOmcTcCR8glZAAkNmzHpMkL8/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\$35@@#.exe
    "C:\Users\Admin\AppData\Local\Temp\$35@@#.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\$35@@#.exe
      C:\Users\Admin\AppData\Local\Temp\$35@@#.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-60-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
    Filesize

    4KB

  • memory/336-62-0x0000000002490000-0x0000000002491000-memory.dmp
    Filesize

    4KB

  • memory/336-63-0x0000000000C50000-0x0000000000CA9000-memory.dmp
    Filesize

    356KB

  • memory/336-68-0x0000000004BF0000-0x0000000004C65000-memory.dmp
    Filesize

    468KB

  • memory/1516-70-0x000000000043773E-mapping.dmp
  • memory/1516-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-73-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
    Filesize

    4KB

  • memory/1516-74-0x0000000004BE1000-0x0000000004BE2000-memory.dmp
    Filesize

    4KB