Analysis
-
max time kernel
146s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe
Resource
win10v2004-20220812-en
General
-
Target
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe
-
Size
1.1MB
-
MD5
e035bc2cbfc3910329796b79c1e7dd8b
-
SHA1
d34dc97dd02408e1304df5ba7ec66e2dcfa20584
-
SHA256
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed
-
SHA512
dcc5720e77e8e27d7eec8662d8d4e321f4ba0b1ac557231cc36d4926d516ce535efa662ded1e41cc5e039c61112579a5c9b557c05db39d26b8ea50c040b0d3e6
-
SSDEEP
24576:k1utqdOTLC6tDmQKn842PRyQU3zUEMdE99:kMqdOa6J/KnJLJ3z0W99
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5088709131:AAFHCIxHU907RAI3XEaH2G6LgE9wrdrAgI0/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/884-63-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/884-64-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/884-65-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/884-66-0x000000000043787E-mapping.dmp family_agenttesla behavioral1/memory/884-68-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/884-70-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exedescription pid process target process PID 1180 set thread context of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exepid process 884 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe 884 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exedescription pid process Token: SeDebugPrivilege 884 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exedescription pid process target process PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe PID 1180 wrote to memory of 884 1180 ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe"C:\Users\Admin\AppData\Local\Temp\ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe"C:\Users\Admin\AppData\Local\Temp\ee786b17c0debabc35aaa386da758c13cc9e0952b0d2d4e265756f493f82c2ed.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884