Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 10:13

General

  • Target

    e738c0ddfae27c1555afe0e80c062654c5b30edf3f6052f5298816f8d6419145.exe

  • Size

    841KB

  • MD5

    cdee2503876d1fc68a0f882f1c6b98a0

  • SHA1

    f98ac1b174c36f3e3244c32f4798c85e67e9fc5e

  • SHA256

    e738c0ddfae27c1555afe0e80c062654c5b30edf3f6052f5298816f8d6419145

  • SHA512

    a9bee9a42b67a881272ca3babb4845506d87ab3e20a89d7aa1afaf4f44b1f6fa94c947ee15ce41eb841a3e40975dc6d565a639ce7d288870f09dd3c7aa342b36

  • SSDEEP

    24576:lr18bHTcXSrNxs8DgwgD+GEwV3X9EI6B2P:r8rIXSrv7Do6GtBtEI6Bm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1338829993:AAGkgJ80sLaIYwBfp79Ps5EtdSP1XH6jBV8/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e738c0ddfae27c1555afe0e80c062654c5b30edf3f6052f5298816f8d6419145.exe
    "C:\Users\Admin\AppData\Local\Temp\e738c0ddfae27c1555afe0e80c062654c5b30edf3f6052f5298816f8d6419145.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\e738c0ddfae27c1555afe0e80c062654c5b30edf3f6052f5298816f8d6419145.exe
      "C:\Users\Admin\AppData\Local\Temp\e738c0ddfae27c1555afe0e80c062654c5b30edf3f6052f5298816f8d6419145.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3504-138-0x0000000000000000-mapping.dmp

  • memory/3504-139-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/3504-140-0x0000000005490000-0x00000000054F6000-memory.dmp

    Filesize

    408KB

  • memory/3504-141-0x0000000006060000-0x00000000060B0000-memory.dmp

    Filesize

    320KB

  • memory/4828-132-0x0000000000F80000-0x0000000001058000-memory.dmp

    Filesize

    864KB

  • memory/4828-133-0x0000000005980000-0x0000000005A1C000-memory.dmp

    Filesize

    624KB

  • memory/4828-134-0x0000000005FD0000-0x0000000006574000-memory.dmp

    Filesize

    5.6MB

  • memory/4828-135-0x0000000005A20000-0x0000000005AB2000-memory.dmp

    Filesize

    584KB

  • memory/4828-136-0x00000000058C0000-0x00000000058CA000-memory.dmp

    Filesize

    40KB

  • memory/4828-137-0x0000000005BB0000-0x0000000005C06000-memory.dmp

    Filesize

    344KB