Analysis

  • max time kernel
    118s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 07:59

General

  • Target

    5e32b356e47560e7920fe291ab2d0c6c.exe

  • Size

    1.0MB

  • MD5

    5e32b356e47560e7920fe291ab2d0c6c

  • SHA1

    950d0ac0deb7bba590731dcdf879cb5156214abb

  • SHA256

    0ec323f55808814136b3c1059277ac2a2753955676218a13aacc73565fea684e

  • SHA512

    59c1935d2cb6b3147e5155cc7d273b0dc4aee0f54be9a82891ccefd066fa8418c1fb5ad1fa3a1add131cc8e1c4a56b801b20aaf08b8ba5e45636e1a43fd3de12

  • SSDEEP

    24576:X/91i2tfLlwQiAgf2rf58SdKMFyZ6uKrXjk71IgGhr1k1+PbZo12a6z:XXFSMgf2zVpHw2pagzZo1w

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5866032214:AAFIOyXMBAXtSDPbd1lqRSgP4WSftaTimg4/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e32b356e47560e7920fe291ab2d0c6c.exe
    "C:\Users\Admin\AppData\Local\Temp\5e32b356e47560e7920fe291ab2d0c6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-9-0x0000000004EE0000-0x0000000004F46000-memory.dmp

    Filesize

    408KB

  • memory/1628-11-0x00000000062D0000-0x0000000006320000-memory.dmp

    Filesize

    320KB

  • memory/1628-16-0x0000000004E90000-0x0000000004EA0000-memory.dmp

    Filesize

    64KB

  • memory/1628-15-0x00000000749A0000-0x0000000075150000-memory.dmp

    Filesize

    7.7MB

  • memory/1628-14-0x00000000065B0000-0x00000000065BA000-memory.dmp

    Filesize

    40KB

  • memory/1628-8-0x00000000749A0000-0x0000000075150000-memory.dmp

    Filesize

    7.7MB

  • memory/1628-13-0x0000000006600000-0x0000000006692000-memory.dmp

    Filesize

    584KB

  • memory/1628-7-0x0000000005490000-0x0000000005A34000-memory.dmp

    Filesize

    5.6MB

  • memory/1628-4-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1628-10-0x0000000004E90000-0x0000000004EA0000-memory.dmp

    Filesize

    64KB

  • memory/1628-12-0x00000000063C0000-0x000000000645C000-memory.dmp

    Filesize

    624KB

  • memory/3204-6-0x00000000749A0000-0x0000000075150000-memory.dmp

    Filesize

    7.7MB

  • memory/3204-0-0x0000000000E00000-0x0000000000F04000-memory.dmp

    Filesize

    1.0MB

  • memory/3204-1-0x00000000749A0000-0x0000000075150000-memory.dmp

    Filesize

    7.7MB

  • memory/3204-3-0x0000000003300000-0x000000000330A000-memory.dmp

    Filesize

    40KB

  • memory/3204-2-0x0000000005A40000-0x0000000005A50000-memory.dmp

    Filesize

    64KB