Analysis

  • max time kernel
    55s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:45

General

  • Target

    e909f6d833125f008ea789af8fdfb40041c2fecbca437a8f0da7e289efbebe89.exe

  • Size

    653KB

  • MD5

    049e5298dee90a234db7ff0336e42361

  • SHA1

    af7026ba790d977e066ca6e5f158196583127cee

  • SHA256

    e909f6d833125f008ea789af8fdfb40041c2fecbca437a8f0da7e289efbebe89

  • SHA512

    74150316ccd7d0ea5a86c3ccfe8dfdc28bbf2c30c8f1cf4fa84cc3c148976e71c32327782db898434ccb8ac4cf66377d7778ce990a8f417e8696e536bad2327e

  • SSDEEP

    12288:V45+po2DRiWedT4GE8diPROQnv0vJj6OiieLA14th+CQkcVNBpk1gP3oCWbD:g+pJUWcTJy5OQv0xmieG4T+cclqCP4Cs

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6488735902:AAFjq98r8SzTcc0BHWZQiLUk749fQ78ULos/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e909f6d833125f008ea789af8fdfb40041c2fecbca437a8f0da7e289efbebe89.exe
    "C:\Users\Admin\AppData\Local\Temp\e909f6d833125f008ea789af8fdfb40041c2fecbca437a8f0da7e289efbebe89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\e909f6d833125f008ea789af8fdfb40041c2fecbca437a8f0da7e289efbebe89.exe
      "C:\Users\Admin\AppData\Local\Temp\e909f6d833125f008ea789af8fdfb40041c2fecbca437a8f0da7e289efbebe89.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2080-0-0x00000000009D0000-0x0000000000A7A000-memory.dmp

    Filesize

    680KB

  • memory/2080-1-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2080-2-0x0000000004D70000-0x0000000004DB0000-memory.dmp

    Filesize

    256KB

  • memory/2080-3-0x0000000000280000-0x0000000000298000-memory.dmp

    Filesize

    96KB

  • memory/2080-5-0x00000000005D0000-0x00000000005DA000-memory.dmp

    Filesize

    40KB

  • memory/2080-6-0x0000000004D70000-0x0000000004DB0000-memory.dmp

    Filesize

    256KB

  • memory/2080-4-0x0000000000420000-0x0000000000428000-memory.dmp

    Filesize

    32KB

  • memory/2080-7-0x0000000005260000-0x00000000052DE000-memory.dmp

    Filesize

    504KB

  • memory/2080-8-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2080-9-0x0000000004D70000-0x0000000004DB0000-memory.dmp

    Filesize

    256KB

  • memory/2080-10-0x0000000004D70000-0x0000000004DB0000-memory.dmp

    Filesize

    256KB

  • memory/2080-26-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2800-25-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2800-28-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

    Filesize

    256KB

  • memory/2800-27-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2800-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2800-23-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2800-21-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2800-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2800-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2800-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2800-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2800-29-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2800-30-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

    Filesize

    256KB