Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 02:29

General

  • Target

    f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe

  • Size

    681KB

  • MD5

    152fbaaaf5bfcb65d7956c87b2aa7465

  • SHA1

    9ea47b883934476d7a85c0752d79305e07bc170c

  • SHA256

    f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014

  • SHA512

    73522a3edc595071b4400e1ac54ed36e5aca3075ef69d0d1037f78cbcb3d5d9eb4985e21601684f450ea3a2254d423b958117bc716001d1e60eaadecb835cc22

  • SSDEEP

    12288:MCTvJRIovpbse3Fs1lQOt+sAWPD21NAoGu5KLNM8nBat:9vJBbs83TsWAduMpM8nB

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6833930321:AAHwDIEAPHebsHtw__k-gJGBZ92DAJlw8_s/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe
    "C:\Users\Admin\AppData\Local\Temp\f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe
      "C:\Users\Admin\AppData\Local\Temp\f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/956-23-0x00000000009D0000-0x0000000000A10000-memory.dmp

    Filesize

    256KB

  • memory/956-22-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/956-21-0x00000000009D0000-0x0000000000A10000-memory.dmp

    Filesize

    256KB

  • memory/956-20-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/956-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/956-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/956-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/956-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/956-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/956-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/956-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2548-5-0x00000000002E0000-0x00000000002EA000-memory.dmp

    Filesize

    40KB

  • memory/2548-6-0x0000000004D40000-0x0000000004DBC000-memory.dmp

    Filesize

    496KB

  • memory/2548-0-0x00000000001E0000-0x0000000000290000-memory.dmp

    Filesize

    704KB

  • memory/2548-18-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2548-4-0x00000000002D0000-0x00000000002D8000-memory.dmp

    Filesize

    32KB

  • memory/2548-3-0x00000000001C0000-0x00000000001D6000-memory.dmp

    Filesize

    88KB

  • memory/2548-2-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB

  • memory/2548-1-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB