Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 09:45

General

  • Target

    tmpa7k51vq7.exe

  • Size

    335KB

  • MD5

    56d227409df095fb45c432a839294b1a

  • SHA1

    4f68f1caf2f1905ecf7d0fbdd7a239e03baac0b5

  • SHA256

    854e65403562a8cb2b190adeb04af36231880e66c3f283176f5b338a807db721

  • SHA512

    9aef361ba7f84cd0ef07edefcf4a2a7aa1a949fb81b520b7ae2ff949ac822c328f94138ea110e3f847c41c2d3142e11269c49efcc8e52ce2ec9e956da34a6a68

  • SSDEEP

    6144:bAU6nj6UuuDJ8QD0pAavaB22nEjmFKKfNCw3l7IpZt4PHxtIue72B:bAU+6rEBlEjmFhfNTRPIb72

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6669461375:AAGwrSGDuGS4lzGe3ziI4ubZc9TzQ8r1m8o/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmpa7k51vq7.exe
    "C:\Users\Admin\AppData\Local\Temp\tmpa7k51vq7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\tmpa7k51vq7.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpa7k51vq7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-14-0x00000000746B0000-0x0000000074D9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-0-0x00000000009E0000-0x0000000000A38000-memory.dmp

    Filesize

    352KB

  • memory/2184-2-0x0000000000AB0000-0x0000000000AF0000-memory.dmp

    Filesize

    256KB

  • memory/2184-7-0x0000000000210000-0x0000000000211000-memory.dmp

    Filesize

    4KB

  • memory/2184-1-0x00000000746B0000-0x0000000074D9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2264-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2264-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2264-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2264-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2264-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2264-18-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2264-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2264-3-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2264-5-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2264-19-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2264-20-0x0000000004BE0000-0x0000000004C20000-memory.dmp

    Filesize

    256KB