Analysis

  • max time kernel
    73s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2023 10:05

General

  • Target

    CONTRACT NO NSDA056 YH2301_Ergun machines.exe

  • Size

    667KB

  • MD5

    7439e6bf045b2d72e432cb0cbdc66657

  • SHA1

    bd3383cc791aaa1957c4d734be6ff9d5516c425e

  • SHA256

    80cc7d6a260ad6c2c0c88ddc2160f78941eefeacb6c4445de87fb47d24555520

  • SHA512

    14ea36ca289f7f05e4570f062f25bf50aab338209aa724134523093d5a02827d2523fe22503079bb3692e9dc81a4e24df6f9b0197b837cd24dfe52bd6db43d2d

  • SSDEEP

    12288:PsxxolENV0cikeE2eZenpFhplkSnhvEO8XnLRi57:PGb/pZIHDhs5L

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1360033246:AAF6H8m6YrL09doyxtsvJzZ_cIl__BCF4aU/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CONTRACT NO NSDA056 YH2301_Ergun machines.exe
    "C:\Users\Admin\AppData\Local\Temp\CONTRACT NO NSDA056 YH2301_Ergun machines.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\CONTRACT NO NSDA056 YH2301_Ergun machines.exe
      "{path}"
      2⤵
        PID:632
      • C:\Users\Admin\AppData\Local\Temp\CONTRACT NO NSDA056 YH2301_Ergun machines.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1504

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1504-69-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1504-60-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1504-71-0x00000000006A0000-0x00000000006E0000-memory.dmp

      Filesize

      256KB

    • memory/1504-70-0x00000000006A0000-0x00000000006E0000-memory.dmp

      Filesize

      256KB

    • memory/1504-63-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1504-67-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1504-65-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1504-62-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1504-64-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1504-61-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1552-58-0x0000000004D50000-0x0000000004DD4000-memory.dmp

      Filesize

      528KB

    • memory/1552-55-0x0000000004D10000-0x0000000004D50000-memory.dmp

      Filesize

      256KB

    • memory/1552-54-0x00000000010C0000-0x000000000116C000-memory.dmp

      Filesize

      688KB

    • memory/1552-59-0x00000000009C0000-0x00000000009FC000-memory.dmp

      Filesize

      240KB

    • memory/1552-57-0x0000000004D10000-0x0000000004D50000-memory.dmp

      Filesize

      256KB

    • memory/1552-56-0x0000000000380000-0x000000000038C000-memory.dmp

      Filesize

      48KB