Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:45

General

  • Target

    0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe

  • Size

    626KB

  • MD5

    d31ae9db6d2b77079266d23c3a8636bd

  • SHA1

    1790308e2264b8d3f2d5d61b9145421b2738cc81

  • SHA256

    0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21

  • SHA512

    6940249e8058559c9be00f40e0c7fef4c084b1d0389bed0757d18b2f4151157bc4efb934b820c8b77f7b90e8f3e75c470cd7d7f475ba2154b949362527f34491

  • SSDEEP

    12288:L45+po2Rnn6iT55wwr/GjnxpoYzpXQbZ78FXj8mRNRbnk6nNSbLj:K+pJRn6iTUwyjxWApAbZ7anRNR5qj

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6811423600:AAG2aeIaNsb7KhtKp1Js71i-PwGY1zN7uIg/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe
    "C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe
      "C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe"
      2⤵
        PID:4228
      • C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe
        "C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe"
        2⤵
          PID:4416
        • C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe
          "C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe"
          2⤵
            PID:4188
          • C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe
            "C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1948

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe.log

          Filesize

          2KB

          MD5

          93d52c1bc7c38d958583ebbd3dc09cd4

          SHA1

          4c5ee6f9c9ae190c9a0cccb91fa2257ddcb8b0d5

          SHA256

          2905f3a06dd8907ddbcbe64389cffcc8a5273d1822e25f8bea385bdd01653c76

          SHA512

          dfc55c3247d7734c5a531fb5a3de689e8bb823e82c14ad6cab16923d50d51e03e5e86165a7d65b3059a66b67968b611368b010a6d9f755916b01ef7b67c5228e

        • memory/1948-12-0x0000000000400000-0x0000000000440000-memory.dmp

          Filesize

          256KB

        • memory/1948-22-0x0000000005610000-0x0000000005620000-memory.dmp

          Filesize

          64KB

        • memory/1948-21-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/1948-20-0x00000000063D0000-0x0000000006420000-memory.dmp

          Filesize

          320KB

        • memory/1948-19-0x0000000005760000-0x00000000057C6000-memory.dmp

          Filesize

          408KB

        • memory/1948-16-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/3884-5-0x0000000005200000-0x000000000520A000-memory.dmp

          Filesize

          40KB

        • memory/3884-15-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/3884-9-0x0000000004D90000-0x0000000004DA0000-memory.dmp

          Filesize

          64KB

        • memory/3884-10-0x0000000006350000-0x00000000063CA000-memory.dmp

          Filesize

          488KB

        • memory/3884-11-0x00000000061D0000-0x000000000626C000-memory.dmp

          Filesize

          624KB

        • memory/3884-7-0x0000000005250000-0x0000000005258000-memory.dmp

          Filesize

          32KB

        • memory/3884-6-0x0000000005210000-0x0000000005228000-memory.dmp

          Filesize

          96KB

        • memory/3884-8-0x0000000005260000-0x000000000526A000-memory.dmp

          Filesize

          40KB

        • memory/3884-0-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/3884-18-0x0000000074DA0000-0x0000000075550000-memory.dmp

          Filesize

          7.7MB

        • memory/3884-17-0x0000000004D90000-0x0000000004DA0000-memory.dmp

          Filesize

          64KB

        • memory/3884-4-0x0000000005020000-0x00000000050B2000-memory.dmp

          Filesize

          584KB

        • memory/3884-3-0x00000000054F0000-0x0000000005A94000-memory.dmp

          Filesize

          5.6MB

        • memory/3884-2-0x0000000004D90000-0x0000000004DA0000-memory.dmp

          Filesize

          64KB

        • memory/3884-1-0x0000000000390000-0x0000000000432000-memory.dmp

          Filesize

          648KB