Analysis

  • max time kernel
    106s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:02

General

  • Target

    03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe

  • Size

    261KB

  • MD5

    367dfe78943127f84173877a21eaa65d

  • SHA1

    55cd0c0cc486369a80dd7c06cd729332ee567bff

  • SHA256

    03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0

  • SHA512

    8c32b422564f11d9cd4b87fa4f7bacf7a6427a5c55b8e8aadfd06d03f88173a0a560b3cae8025bee786aae351a59a348f3074a81ce3b5371694a4977bdf39665

  • SSDEEP

    6144:nmCzynLdmU/U70bJSwuFuZy9c+KO7eKDA8IkLNrRA:xzuEtiGc+KO71Plr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6609066655:AAFvSlYuljpA1ReJkQXiHiJh0XH1Axk0H-A/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
    "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
      "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
      2⤵
        PID:464
      • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
        "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2792
      • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
        "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
        2⤵
          PID:4952
        • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
          "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
          2⤵
            PID:4728
          • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
            "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
            2⤵
              PID:940
            • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
              "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
              2⤵
                PID:3424
              • C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
                "C:\Users\Admin\AppData\Local\Temp\03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
                2⤵
                  PID:3456
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4952 -ip 4952
                1⤵
                  PID:60

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/464-7-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/464-16-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/464-10-0x0000000005C40000-0x00000000061E4000-memory.dmp

                  Filesize

                  5.6MB

                • memory/464-4-0x0000000000400000-0x0000000000444000-memory.dmp

                  Filesize

                  272KB

                • memory/940-15-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2792-24-0x0000000006AC0000-0x0000000006B52000-memory.dmp

                  Filesize

                  584KB

                • memory/2792-17-0x00000000050E0000-0x00000000050F0000-memory.dmp

                  Filesize

                  64KB

                • memory/2792-14-0x0000000005260000-0x00000000052C6000-memory.dmp

                  Filesize

                  408KB

                • memory/2792-28-0x00000000050E0000-0x00000000050F0000-memory.dmp

                  Filesize

                  64KB

                • memory/2792-26-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2792-25-0x0000000006C50000-0x0000000006C5A000-memory.dmp

                  Filesize

                  40KB

                • memory/2792-23-0x0000000006880000-0x000000000691C000-memory.dmp

                  Filesize

                  624KB

                • memory/2792-22-0x0000000006790000-0x00000000067E0000-memory.dmp

                  Filesize

                  320KB

                • memory/2792-8-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3032-0-0x0000000000370000-0x00000000003B8000-memory.dmp

                  Filesize

                  288KB

                • memory/3032-1-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3032-18-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3032-3-0x0000000004D10000-0x0000000004D11000-memory.dmp

                  Filesize

                  4KB

                • memory/3032-2-0x0000000004E20000-0x0000000004E30000-memory.dmp

                  Filesize

                  64KB

                • memory/3424-19-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4728-27-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB

                • memory/4728-13-0x00000000744E0000-0x0000000074C90000-memory.dmp

                  Filesize

                  7.7MB