Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:53

General

  • Target

    0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe

  • Size

    626KB

  • MD5

    d31ae9db6d2b77079266d23c3a8636bd

  • SHA1

    1790308e2264b8d3f2d5d61b9145421b2738cc81

  • SHA256

    0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21

  • SHA512

    6940249e8058559c9be00f40e0c7fef4c084b1d0389bed0757d18b2f4151157bc4efb934b820c8b77f7b90e8f3e75c470cd7d7f475ba2154b949362527f34491

  • SSDEEP

    12288:L45+po2Rnn6iT55wwr/GjnxpoYzpXQbZ78FXj8mRNRbnk6nNSbLj:K+pJRn6iTUwyjxWApAbZ7anRNR5qj

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6811423600:AAG2aeIaNsb7KhtKp1Js71i-PwGY1zN7uIg/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe
    "C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe
      "C:\Users\Admin\AppData\Local\Temp\0bd785bc30d8e39c84bd32111d13f68cccb4ce1651dd53d2f27bae21c87ddf21.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-1-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2024-0-0x0000000000210000-0x00000000002B2000-memory.dmp

    Filesize

    648KB

  • memory/2024-2-0x0000000004CB0000-0x0000000004CF0000-memory.dmp

    Filesize

    256KB

  • memory/2024-3-0x0000000000300000-0x0000000000318000-memory.dmp

    Filesize

    96KB

  • memory/2024-5-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/2024-4-0x00000000004E0000-0x00000000004E8000-memory.dmp

    Filesize

    32KB

  • memory/2024-6-0x0000000004DD0000-0x0000000004E4A000-memory.dmp

    Filesize

    488KB

  • memory/2024-20-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2216-22-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB

  • memory/2216-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2216-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2216-21-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2216-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2216-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2216-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2216-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2216-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2216-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2216-23-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2216-24-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB