Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
24/09/2023, 01:07
Static task
static1
Behavioral task
behavioral1
Sample
20cdad829e87d6b52b80273488bf103d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
20cdad829e87d6b52b80273488bf103d.exe
Resource
win10v2004-20230915-en
General
-
Target
20cdad829e87d6b52b80273488bf103d.exe
-
Size
4.5MB
-
MD5
20cdad829e87d6b52b80273488bf103d
-
SHA1
6f06b587fa7f6eeb7b15a53bde9f0ece2f55ac67
-
SHA256
09c86fc57dce8aceee45fa3727c4e3ab8fa7bb13885e6db59dc72d719f1829ca
-
SHA512
d1887c0e4e9b7634234dd8d8ec797bebfe9021e30cdb299b1fed569011ad1a221aa9afea1b8979e5cccc51d97a539cba8908fa0fe410c429c35d2fc56889c910
-
SSDEEP
98304:2QtPknqjQMPknqoQkQaVIIOzRQEjhuStSEb6kqXf0FIblY1:2cMIVMvNvVVqlhuvBkSIIblY1
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/3760-6-0x000001F51A470000-0x000001F51A666000-memory.dmp family_agenttesla -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion 20cdad829e87d6b52b80273488bf103d.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 20cdad829e87d6b52b80273488bf103d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 20cdad829e87d6b52b80273488bf103d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeManageVolumePrivilege 384 svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20cdad829e87d6b52b80273488bf103d.exe"C:\Users\Admin\AppData\Local\Temp\20cdad829e87d6b52b80273488bf103d.exe"1⤵
- Enumerates system info in registry
PID:3760
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:2704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5a03ea46699d67262817ecfd9b793f366
SHA1ccc1a590d7991f0e000f3463fd9c1e8f14ec798d
SHA2568cfd8de3c5b65ba153cc513570ce3cff46ed159c1f6358d74e307c311a1c839b
SHA512d5d44bbfcb05050d1ad3ec9c52646399f9057a9d2ac0e9ceb3e7424db61357200e6909c651f0c3597c71b8b6bd90f944fbc459009487766bc3e82b0016250b6b