Analysis

  • max time kernel
    31s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 19:15

General

  • Target

    CDYq7xS8Kb1vOyV.exe

  • Size

    906.0MB

  • MD5

    22b364032da589f5175e2852ae0b30ad

  • SHA1

    05ab982a52aa8d2379df883cc779ee4c48906edf

  • SHA256

    ca1f775c9731d2387aaebabbdcdb92fd09731f1b3229af7c91098e7683d03375

  • SHA512

    95329257767f0b0bcf2badf50a5d08d7557972b2ee849afdb7c9352294e19c5198af9aa41b83d66c883f093d75a851a49912cb708ebac48bc03464b2a4bdcffd

  • SSDEEP

    12288:cP45+po2PGTLlFnn5sRybNUzPEQgE06+FKecUwK4B7b7b2ehDbNa:cO+pJPGnP5cgBIG/cUwtB7Lfx

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6807075796:AAGtVum7iWWKSBfZLrjjy4TEY1wRVxQr1do/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CDYq7xS8Kb1vOyV.exe
    "C:\Users\Admin\AppData\Local\Temp\CDYq7xS8Kb1vOyV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\CDYq7xS8Kb1vOyV.exe
      "C:\Users\Admin\AppData\Local\Temp\CDYq7xS8Kb1vOyV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CDYq7xS8Kb1vOyV.exe.log

    Filesize

    2KB

    MD5

    93d52c1bc7c38d958583ebbd3dc09cd4

    SHA1

    4c5ee6f9c9ae190c9a0cccb91fa2257ddcb8b0d5

    SHA256

    2905f3a06dd8907ddbcbe64389cffcc8a5273d1822e25f8bea385bdd01653c76

    SHA512

    dfc55c3247d7734c5a531fb5a3de689e8bb823e82c14ad6cab16923d50d51e03e5e86165a7d65b3059a66b67968b611368b010a6d9f755916b01ef7b67c5228e

  • memory/3332-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3332-21-0x0000000003210000-0x0000000003220000-memory.dmp

    Filesize

    64KB

  • memory/3332-20-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-19-0x0000000006600000-0x0000000006650000-memory.dmp

    Filesize

    320KB

  • memory/3332-17-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-18-0x0000000003210000-0x0000000003220000-memory.dmp

    Filesize

    64KB

  • memory/3332-16-0x0000000005920000-0x0000000005986000-memory.dmp

    Filesize

    408KB

  • memory/4984-5-0x0000000005160000-0x000000000516A000-memory.dmp

    Filesize

    40KB

  • memory/4984-8-0x00000000051C0000-0x00000000051CA000-memory.dmp

    Filesize

    40KB

  • memory/4984-10-0x0000000007B70000-0x0000000007BEA000-memory.dmp

    Filesize

    488KB

  • memory/4984-11-0x0000000007A00000-0x0000000007A9C000-memory.dmp

    Filesize

    624KB

  • memory/4984-9-0x0000000004E40000-0x0000000004E50000-memory.dmp

    Filesize

    64KB

  • memory/4984-15-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/4984-7-0x00000000051B0000-0x00000000051B8000-memory.dmp

    Filesize

    32KB

  • memory/4984-6-0x0000000005170000-0x0000000005188000-memory.dmp

    Filesize

    96KB

  • memory/4984-0-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/4984-4-0x0000000005050000-0x00000000050E2000-memory.dmp

    Filesize

    584KB

  • memory/4984-3-0x0000000005550000-0x0000000005AF4000-memory.dmp

    Filesize

    5.6MB

  • memory/4984-2-0x0000000004E40000-0x0000000004E50000-memory.dmp

    Filesize

    64KB

  • memory/4984-1-0x00000000003F0000-0x0000000000492000-memory.dmp

    Filesize

    648KB