Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 01:41

General

  • Target

    646ca8580547a9904f69a2bb796542633bceaab878168f27329a81d0d3aeb8d7.exe

  • Size

    16.0MB

  • MD5

    c526ec79288d9c25a2564faaa20789b0

  • SHA1

    e8bb8c2ba0389259b0355a9c3757c385ed72ddf2

  • SHA256

    646ca8580547a9904f69a2bb796542633bceaab878168f27329a81d0d3aeb8d7

  • SHA512

    997f8233c54078206fe97538c465bc1e502f34b32911dfceb0c60a4e4b3ba85c714f281b12a2f9ebb8c907702899bef41e69f79aeefa81333d41e49c6c6cf853

  • SSDEEP

    12288:8cReLAfP7wDDXBcX6bWNZbmSWg4X3n3t5mwXmYOW98DXGLQLPnkRweP4Eyr9/cXt:8G537wD7BTsmxmwWYOWNQrmwevyrlcE

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6701575727:AAH5fUj-JYRvr8ZYms1aw4-XvuerP8njXdI/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\646ca8580547a9904f69a2bb796542633bceaab878168f27329a81d0d3aeb8d7.exe
    "C:\Users\Admin\AppData\Local\Temp\646ca8580547a9904f69a2bb796542633bceaab878168f27329a81d0d3aeb8d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\646ca8580547a9904f69a2bb796542633bceaab878168f27329a81d0d3aeb8d7.exe
      "C:\Users\Admin\AppData\Local\Temp\646ca8580547a9904f69a2bb796542633bceaab878168f27329a81d0d3aeb8d7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2592-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2592-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2592-20-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2592-22-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2592-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2592-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2592-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2592-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2592-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2592-23-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2592-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2868-2-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2868-0-0x0000000074D8E000-0x0000000074D8F000-memory.dmp

    Filesize

    4KB

  • memory/2868-1-0x0000000000DE0000-0x0000000000E96000-memory.dmp

    Filesize

    728KB

  • memory/2868-21-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2868-6-0x00000000053A0000-0x0000000005424000-memory.dmp

    Filesize

    528KB

  • memory/2868-5-0x0000000000520000-0x0000000000536000-memory.dmp

    Filesize

    88KB

  • memory/2868-4-0x0000000000510000-0x0000000000520000-memory.dmp

    Filesize

    64KB

  • memory/2868-3-0x0000000000460000-0x000000000047E000-memory.dmp

    Filesize

    120KB