Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 18:47

General

  • Target

    085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe

  • Size

    625KB

  • MD5

    dbed01380bf769274a8416eb3aa3d451

  • SHA1

    68ec99bc293e6ba5bcfdcfa2621f67f663b6840d

  • SHA256

    085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c

  • SHA512

    ae59728e1fc21baf0ef7d8654136ad3b84fdf1ad1abe1025eeba299ddab00b6967cd17baf11fc4cf62a0d758866308516e2c686b0dfeac60d72f3fa1eeb2c20a

  • SSDEEP

    12288:tqfLYYZXTyS1RhZjuMxFCnrTuQjND7V2hGW5+U6LoNMQKZSgOWXUQS821:IXTLBuYFCGQj1x65VxMbSFHk21

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6983331436:AAFFzcc7bjjmgNeGvM_79_4xozDW_JStw-Q/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe
    "C:\Users\Admin\AppData\Local\Temp\085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe
      "C:\Users\Admin\AppData\Local\Temp\085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe"
      2⤵
        PID:2736
      • C:\Users\Admin\AppData\Local\Temp\085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe
        "C:\Users\Admin\AppData\Local\Temp\085d3bcb2d69332fb9841b814522cff385cd2c7ee0c374186fb51c56178fb28c.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2724-19-0x00000000747A0000-0x0000000074E8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2724-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-8-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-22-0x00000000747A0000-0x0000000074E8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2724-10-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-18-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-14-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-23-0x0000000001310000-0x0000000001350000-memory.dmp

      Filesize

      256KB

    • memory/2724-20-0x0000000001310000-0x0000000001350000-memory.dmp

      Filesize

      256KB

    • memory/2724-7-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2812-6-0x000000000D140000-0x000000000D1BA000-memory.dmp

      Filesize

      488KB

    • memory/2812-1-0x00000000747A0000-0x0000000074E8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2812-5-0x00000000005B0000-0x00000000005BA000-memory.dmp

      Filesize

      40KB

    • memory/2812-0-0x00000000013D0000-0x0000000001472000-memory.dmp

      Filesize

      648KB

    • memory/2812-21-0x00000000747A0000-0x0000000074E8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2812-4-0x0000000000460000-0x0000000000466000-memory.dmp

      Filesize

      24KB

    • memory/2812-3-0x0000000000600000-0x0000000000618000-memory.dmp

      Filesize

      96KB

    • memory/2812-2-0x0000000004AF0000-0x0000000004B30000-memory.dmp

      Filesize

      256KB