Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 17:02

General

  • Target

    e-dekont.exe

  • Size

    1.0MB

  • MD5

    da36086370d9da3fbc30ec3eceab9104

  • SHA1

    b3f90e685f33e48ff1dd303f4ecf2e45dfcc5bb9

  • SHA256

    222aedbf7c1a8e5d3b7b48549ab96dd38de83fe5a562f4735101963436bdc1e2

  • SHA512

    f5e15686880062e685412138ca014522c49587ef5978391c20e12ca561799ac9438de0ce24e128586f825b09935cd40d42d2f24e931f6f33a4c3603b6a77dbcc

  • SSDEEP

    24576:g/uG2qJ0TsVqEi4hITEQEKQxIbantStG9O93R:g/uG2U0TIfi4TaQxIbQ0f93R

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1181694684779774053/cjX92o8l0vLPPbckpCo-xQ0jvH0TS_eICms_KB3YyUJFt-WblpJpKAzIalPuSzKKPxcp

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-0-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/536-1-0x0000000001270000-0x0000000001378000-memory.dmp

    Filesize

    1.0MB

  • memory/536-2-0x0000000000910000-0x0000000000950000-memory.dmp

    Filesize

    256KB

  • memory/536-3-0x0000000000A40000-0x0000000000A5A000-memory.dmp

    Filesize

    104KB

  • memory/536-4-0x0000000000A60000-0x0000000000A68000-memory.dmp

    Filesize

    32KB

  • memory/536-5-0x0000000000A70000-0x0000000000A7A000-memory.dmp

    Filesize

    40KB

  • memory/536-6-0x0000000005320000-0x000000000539C000-memory.dmp

    Filesize

    496KB

  • memory/536-7-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/536-8-0x0000000000910000-0x0000000000950000-memory.dmp

    Filesize

    256KB

  • memory/536-25-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2736-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2736-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-23-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2736-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-24-0x0000000004840000-0x0000000004880000-memory.dmp

    Filesize

    256KB

  • memory/2736-26-0x0000000074640000-0x0000000074D2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2736-27-0x0000000004840000-0x0000000004880000-memory.dmp

    Filesize

    256KB