Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:16

General

  • Target

    d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe

  • Size

    961KB

  • MD5

    ad5f454daeb142f9416deae204aa535d

  • SHA1

    0deafed1c60e48599268a5b1c4250ea6be6c08b4

  • SHA256

    d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7

  • SHA512

    fde48420c00ef7ef9b055e04d7038f4b79be65369136e641ea4653fa9ae24ac52078b4370e9b95b942aa62356b042ccc9177f442a124be1750536eec3cef8344

  • SSDEEP

    12288:YCe3JTIy0D5E3AGvQr98o2j5lQvXmq7jNOw9DZEc3gNIkCPX51p0gjkD90z:g3JyIv298jTWmmZEcQNIkoLpg0z

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179011823245217852/BApmSysJ7ds4rFscxhzRAHKJv1hyP1UFKhyfN1ojsei9HMF0L9z-hwZZiDIGOsncVkXv

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe
    "C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe
      "C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/680-10-0x0000000006AD0000-0x0000000006ADA000-memory.dmp

    Filesize

    40KB

  • memory/680-5-0x0000000005B20000-0x0000000005B2A000-memory.dmp

    Filesize

    40KB

  • memory/680-11-0x0000000006DC0000-0x0000000006E3C000-memory.dmp

    Filesize

    496KB

  • memory/680-16-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/680-12-0x0000000009790000-0x000000000982C000-memory.dmp

    Filesize

    624KB

  • memory/680-6-0x00000000071C0000-0x00000000071D6000-memory.dmp

    Filesize

    88KB

  • memory/680-7-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/680-8-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/680-9-0x0000000006AC0000-0x0000000006AC8000-memory.dmp

    Filesize

    32KB

  • memory/680-0-0x0000000000E90000-0x0000000000F86000-memory.dmp

    Filesize

    984KB

  • memory/680-3-0x0000000005960000-0x00000000059F2000-memory.dmp

    Filesize

    584KB

  • memory/680-2-0x0000000005E10000-0x00000000063B4000-memory.dmp

    Filesize

    5.6MB

  • memory/680-4-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/680-1-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2632-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-17-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2632-18-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB

  • memory/2632-19-0x00000000056B0000-0x0000000005716000-memory.dmp

    Filesize

    408KB

  • memory/2632-20-0x00000000064E0000-0x0000000006530000-memory.dmp

    Filesize

    320KB

  • memory/2632-21-0x0000000074C40000-0x00000000753F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2632-22-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB