Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:49

General

  • Target

    23343100IM00270839Dekont1.exe

  • Size

    1.1MB

  • MD5

    9d30f25b8c61a1736d7296f65b5ddba0

  • SHA1

    6c5cf22f6f581e278109b7aa79af945835dcb490

  • SHA256

    f0a807ee5a09035670ebd38dd8dcb584f9af0f51f3ae072791f61db7766d6689

  • SHA512

    c87dc3b875758ce744ee2f6a57c8e859898bcca86bc47e5a357df1609ecf31cb709b52246ef019d69ee3a1b0ae12a98d9d132423fb0826b14408d73a766507a6

  • SSDEEP

    24576:11bPKtD/61IyUiFBKL4eryD2Tfckv4B/:W6KyzBKLzbfczJ

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1180973542540595330/m_7J6uu_CMPrtrs2YMplijNrEiqTgPX6W-unyecPj4ZytCZyLySJdPC12_vkfdwQicTt

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23343100IM00270839Dekont1.exe
    "C:\Users\Admin\AppData\Local\Temp\23343100IM00270839Dekont1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\23343100IM00270839Dekont1.exe
      "C:\Users\Admin\AppData\Local\Temp\23343100IM00270839Dekont1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-0-0x00000000000B0000-0x00000000001C6000-memory.dmp

    Filesize

    1.1MB

  • memory/1928-1-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/1928-2-0x0000000004CD0000-0x0000000004D10000-memory.dmp

    Filesize

    256KB

  • memory/1928-3-0x0000000000420000-0x0000000000438000-memory.dmp

    Filesize

    96KB

  • memory/1928-5-0x0000000000450000-0x000000000045A000-memory.dmp

    Filesize

    40KB

  • memory/1928-4-0x0000000000440000-0x0000000000448000-memory.dmp

    Filesize

    32KB

  • memory/1928-6-0x00000000052D0000-0x000000000534C000-memory.dmp

    Filesize

    496KB

  • memory/1928-7-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/1928-8-0x0000000004CD0000-0x0000000004D10000-memory.dmp

    Filesize

    256KB

  • memory/1928-22-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-23-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-24-0x0000000004A40000-0x0000000004A80000-memory.dmp

    Filesize

    256KB

  • memory/2716-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-25-0x00000000742C0000-0x00000000749AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-26-0x0000000004A40000-0x0000000004A80000-memory.dmp

    Filesize

    256KB