Overview
overview
10Static
static
10231121-01-...d4.exe
windows7-x64
10231121-01-...d4.exe
windows10-2004-x64
10231121-02-...4c.exe
windows7-x64
10231121-02-...4c.exe
windows10-2004-x64
10231121-03-...94.exe
windows7-x64
10231121-03-...94.exe
windows10-2004-x64
10231121-04-...05.exe
windows7-x64
10231121-04-...05.exe
windows10-2004-x64
10231121-05-...29.exe
windows7-x64
10231121-05-...29.exe
windows10-2004-x64
10231121-06-...a6.exe
windows7-x64
10231121-06-...a6.exe
windows10-2004-x64
10231121-07-...6a.exe
windows7-x64
10231121-07-...6a.exe
windows10-2004-x64
10231121-08-...84.exe
windows7-x64
10231121-08-...84.exe
windows10-2004-x64
10231121-09-...c4.exe
windows7-x64
10231121-09-...c4.exe
windows10-2004-x64
10231121-10-...ec.exe
windows7-x64
10231121-10-...ec.exe
windows10-2004-x64
10231121-11-...bc.exe
windows7-x64
10231121-11-...bc.exe
windows10-2004-x64
10231121-12-...1d.exe
windows7-x64
10231121-12-...1d.exe
windows10-2004-x64
10231121-13-...5e.exe
windows7-x64
10231121-13-...5e.exe
windows10-2004-x64
10231121-14-...29.exe
windows7-x64
10231121-14-...29.exe
windows10-2004-x64
10231121-15-...f4.exe
windows7-x64
3231121-15-...f4.exe
windows10-2004-x64
10231121-16-...00.exe
windows7-x64
10231121-16-...00.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2023 02:01
Behavioral task
behavioral1
Sample
231121-01-AgentTesla-4f4bd4.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
231121-01-AgentTesla-4f4bd4.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
231121-02-AgentTesla-29ec4c.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
231121-02-AgentTesla-29ec4c.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
231121-03-SmokeLoader-a0e394.exe
Resource
win7-20231025-en
Behavioral task
behavioral6
Sample
231121-03-SmokeLoader-a0e394.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
231121-04-AgentTesla-41c205.exe
Resource
win7-20231020-en
Behavioral task
behavioral8
Sample
231121-04-AgentTesla-41c205.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral9
Sample
231121-05-CobaltStrike-189129.exe
Resource
win7-20231023-en
Behavioral task
behavioral10
Sample
231121-05-CobaltStrike-189129.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral11
Sample
231121-06-AgentTesla-b971a6.exe
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
231121-06-AgentTesla-b971a6.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral13
Sample
231121-07-AgentTesla-64b66a.exe
Resource
win7-20231020-en
Behavioral task
behavioral14
Sample
231121-07-AgentTesla-64b66a.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral15
Sample
231121-08-AgentTesla-d20084.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
231121-08-AgentTesla-d20084.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral17
Sample
231121-09-AgentTesla-fbf7c4.exe
Resource
win7-20231025-en
Behavioral task
behavioral18
Sample
231121-09-AgentTesla-fbf7c4.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral19
Sample
231121-10-AgentTesla-a77eec.exe
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
231121-10-AgentTesla-a77eec.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral21
Sample
231121-11-AgentTesla-fe5abc.exe
Resource
win7-20231023-en
Behavioral task
behavioral22
Sample
231121-11-AgentTesla-fe5abc.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral23
Sample
231121-12-AgentTesla-68ee1d.exe
Resource
win7-20231020-en
Behavioral task
behavioral24
Sample
231121-12-AgentTesla-68ee1d.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral25
Sample
231121-13-AgentTesla-4c625e.exe
Resource
win7-20231023-en
Behavioral task
behavioral26
Sample
231121-13-AgentTesla-4c625e.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral27
Sample
231121-14-AgentTesla-1fcc29.exe
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
231121-14-AgentTesla-1fcc29.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral29
Sample
231121-15-Lokibot-a3aaf4.exe
Resource
win7-20231023-en
Behavioral task
behavioral30
Sample
231121-15-Lokibot-a3aaf4.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral31
Sample
231121-16-Lime-098e00.exe
Resource
win7-20231020-en
General
-
Target
231121-11-AgentTesla-fe5abc.exe
-
Size
1.3MB
-
MD5
233f382c6f7e034b6588fdd07dae612e
-
SHA1
fe5abc8495a6bd9643bdabd9463a6d1800fd9f39
-
SHA256
ed414c5cd76f7735a701b3c734bc8b7fc0d21e2143eae7925e57451d49b256ea
-
SHA512
c769410f24d1ca59e3342190ad0d6468f6b6f006892b42d633998674821910ad09e5161e0b466d0f201406ed19ceb84d1a1d57661c9a4796183146b3e0d6f231
-
SSDEEP
12288:+FJyQvvYEoIkcGUdLJWsYdt41FoMUcj/0jFSbvcv2Y2XxRkz9BhnVH:+FJyjEoI/GUFJKdt41hLBc2x2JBhn
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
28#75@ts76&&p!!@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
231121-11-AgentTesla-fe5abc.exedescription pid process target process PID 3368 set thread context of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4612 5024 WerFault.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
aspnet_compiler.exepid process 5024 aspnet_compiler.exe 5024 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
aspnet_compiler.exedescription pid process Token: SeDebugPrivilege 5024 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
231121-11-AgentTesla-fe5abc.exedescription pid process target process PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe PID 3368 wrote to memory of 5024 3368 231121-11-AgentTesla-fe5abc.exe aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\231121-11-AgentTesla-fe5abc.exe"C:\Users\Admin\AppData\Local\Temp\231121-11-AgentTesla-fe5abc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 13763⤵
- Program crash
PID:4612
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5024 -ip 50241⤵PID:1912