Analysis

  • max time kernel
    125s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:21

General

  • Target

    6228505d8b5589a8b844eb392624cca72715b7f57b997a641cdc3614d39260fd.exe

  • Size

    713KB

  • MD5

    b93651f3c0395fde4b9cdf16d78808a0

  • SHA1

    f73862ace26b8d28bdf1e994ba8a55b1dda06334

  • SHA256

    6228505d8b5589a8b844eb392624cca72715b7f57b997a641cdc3614d39260fd

  • SHA512

    1c3b33c6528c63fdddc0847f5723f6d2130616e37d9cb4aab3206741545494bcee40b9d8b9e56d08d1a22e60855b28052aee2a06d85718987c59240a94f9dde8

  • SSDEEP

    12288:drbwLijB6+6ODydZZ8ZEoIQJcf95AmBHseP2i9SQtZILwobADA:dnQ+6VLobc9umtseP2i9SQtZI31

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6228505d8b5589a8b844eb392624cca72715b7f57b997a641cdc3614d39260fd.exe
    "C:\Users\Admin\AppData\Local\Temp\6228505d8b5589a8b844eb392624cca72715b7f57b997a641cdc3614d39260fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:3268
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2064 -s 1376
          3⤵
          • Program crash
          PID:1700
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2064 -ip 2064
      1⤵
        PID:4860

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1424-8-0x000000000BCB0000-0x000000000BCBA000-memory.dmp

        Filesize

        40KB

      • memory/1424-4-0x0000000005210000-0x0000000005220000-memory.dmp

        Filesize

        64KB

      • memory/1424-0-0x0000000000620000-0x00000000006D8000-memory.dmp

        Filesize

        736KB

      • memory/1424-3-0x00000000050C0000-0x0000000005152000-memory.dmp

        Filesize

        584KB

      • memory/1424-9-0x0000000004B00000-0x0000000004B7A000-memory.dmp

        Filesize

        488KB

      • memory/1424-5-0x0000000005170000-0x000000000517A000-memory.dmp

        Filesize

        40KB

      • memory/1424-6-0x0000000005480000-0x0000000005498000-memory.dmp

        Filesize

        96KB

      • memory/1424-10-0x000000000F620000-0x000000000F6BC000-memory.dmp

        Filesize

        624KB

      • memory/1424-2-0x0000000005590000-0x0000000005B34000-memory.dmp

        Filesize

        5.6MB

      • memory/1424-1-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB

      • memory/1424-7-0x0000000008CA0000-0x0000000008CA6000-memory.dmp

        Filesize

        24KB

      • memory/1424-14-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB

      • memory/2064-11-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2064-13-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB

      • memory/2064-15-0x0000000001240000-0x0000000001250000-memory.dmp

        Filesize

        64KB

      • memory/2064-16-0x0000000005260000-0x00000000052C6000-memory.dmp

        Filesize

        408KB

      • memory/2064-17-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB