Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 09:28

General

  • Target

    5e32b356e47560e7920fe291ab2d0c6c.exe

  • Size

    1.0MB

  • MD5

    5e32b356e47560e7920fe291ab2d0c6c

  • SHA1

    950d0ac0deb7bba590731dcdf879cb5156214abb

  • SHA256

    0ec323f55808814136b3c1059277ac2a2753955676218a13aacc73565fea684e

  • SHA512

    59c1935d2cb6b3147e5155cc7d273b0dc4aee0f54be9a82891ccefd066fa8418c1fb5ad1fa3a1add131cc8e1c4a56b801b20aaf08b8ba5e45636e1a43fd3de12

  • SSDEEP

    24576:X/91i2tfLlwQiAgf2rf58SdKMFyZ6uKrXjk71IgGhr1k1+PbZo12a6z:XXFSMgf2zVpHw2pagzZo1w

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5866032214:AAFIOyXMBAXtSDPbd1lqRSgP4WSftaTimg4/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e32b356e47560e7920fe291ab2d0c6c.exe
    "C:\Users\Admin\AppData\Local\Temp\5e32b356e47560e7920fe291ab2d0c6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2744-9-0x00000000050F0000-0x0000000005100000-memory.dmp

    Filesize

    64KB

  • memory/2744-12-0x0000000006620000-0x00000000066BC000-memory.dmp

    Filesize

    624KB

  • memory/2744-16-0x00000000050F0000-0x0000000005100000-memory.dmp

    Filesize

    64KB

  • memory/2744-15-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/2744-8-0x0000000005820000-0x0000000005DC4000-memory.dmp

    Filesize

    5.6MB

  • memory/2744-6-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/2744-14-0x0000000006810000-0x000000000681A000-memory.dmp

    Filesize

    40KB

  • memory/2744-13-0x0000000006860000-0x00000000068F2000-memory.dmp

    Filesize

    584KB

  • memory/2744-4-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2744-10-0x00000000052E0000-0x0000000005346000-memory.dmp

    Filesize

    408KB

  • memory/2744-11-0x0000000006530000-0x0000000006580000-memory.dmp

    Filesize

    320KB

  • memory/2888-0-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/2888-7-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/2888-1-0x0000000000450000-0x0000000000554000-memory.dmp

    Filesize

    1.0MB

  • memory/2888-3-0x0000000004E50000-0x0000000004E5A000-memory.dmp

    Filesize

    40KB

  • memory/2888-2-0x0000000004F20000-0x0000000004F30000-memory.dmp

    Filesize

    64KB