Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 09:25

General

  • Target

    e-dekont.exe

  • Size

    1.1MB

  • MD5

    190360fa55b5465d202f8bf894b47428

  • SHA1

    4c172057745147271a58f4068967c9ed1724c787

  • SHA256

    c06234b2b8ed7a17f456a98a51014983c603fa2b6d232c2aae989a9a45fc13bb

  • SHA512

    acc8f7f2210edab264f29c591d50547baf464b31af645f77aa7a1f1371a8a5a023a36b80a31edbb05c1f5cf3a329bf56e5fa7432541bca96adad4d55671df0ab

  • SSDEEP

    24576:DD34/up+pJIFe5qeO6gkS2zX5sOMdxbw:/38PJIY5qb6BX5zM/U

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1180977450574942369/uZpLXqtGj0L8J3UHI7mFiRwi_vcQmLVCjj8h7UWmWoZaEcQ785ROqPGjEAjbAdNQS2D-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2192-0-0x0000000000E70000-0x0000000000F8A000-memory.dmp

    Filesize

    1.1MB

  • memory/2192-1-0x0000000074170000-0x000000007485E000-memory.dmp

    Filesize

    6.9MB

  • memory/2192-2-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/2192-3-0x0000000000A20000-0x0000000000A38000-memory.dmp

    Filesize

    96KB

  • memory/2192-4-0x0000000000A40000-0x0000000000A48000-memory.dmp

    Filesize

    32KB

  • memory/2192-5-0x0000000000A50000-0x0000000000A5A000-memory.dmp

    Filesize

    40KB

  • memory/2192-6-0x00000000052D0000-0x000000000534C000-memory.dmp

    Filesize

    496KB

  • memory/2192-7-0x0000000074170000-0x000000007485E000-memory.dmp

    Filesize

    6.9MB

  • memory/2192-8-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/2192-21-0x0000000074170000-0x000000007485E000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2720-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-22-0x0000000074170000-0x000000007485E000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-23-0x0000000004DB0000-0x0000000004DF0000-memory.dmp

    Filesize

    256KB

  • memory/2720-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-24-0x0000000074170000-0x000000007485E000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-25-0x0000000004DB0000-0x0000000004DF0000-memory.dmp

    Filesize

    256KB