Analysis

  • max time kernel
    145s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 10:41

General

  • Target

    tmp.exe

  • Size

    563KB

  • MD5

    227c17af92250eb0bdf0699aa960da49

  • SHA1

    d61972c27c1c527e4045b8ae02bee2cecc1f0e1c

  • SHA256

    0c62abe574a6b360a940fc43ecae0993eb52715bac6208ea56e2de5e1bc5892b

  • SHA512

    2f63af39b7f4c6e262f4ce6fa41392dcc81746562f0d3f2624ec51528450a337be02739d046dd9062e0bc81a4c1bcbecee7adecdb434b119ad708aab07acf017

  • SSDEEP

    12288:kErC2iNx04jcS2r4LRzx/T/xtznCqpTBaGNCAkQvlBhCTet:LG1/07r4fr/xt7CuUGhvhx

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1172-54-0x0000000000E80000-0x0000000000F12000-memory.dmp
    Filesize

    584KB

  • memory/1172-55-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/1172-56-0x0000000000660000-0x0000000000680000-memory.dmp
    Filesize

    128KB

  • memory/1172-57-0x0000000005890000-0x0000000005912000-memory.dmp
    Filesize

    520KB

  • memory/1172-58-0x0000000004FE0000-0x000000000501C000-memory.dmp
    Filesize

    240KB

  • memory/1888-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1888-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1888-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1888-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1888-65-0x000000000043779E-mapping.dmp
  • memory/1888-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1888-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1888-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB