Analysis

  • max time kernel
    125s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:31

General

  • Target

    cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85.exe

  • Size

    719KB

  • MD5

    c0358fee59172c24e5695593392135e0

  • SHA1

    5b7a3dac90e3014de6eec3ac9e96c9534918bfc1

  • SHA256

    cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85

  • SHA512

    a2a7ff42f8294e83babc69d13532fc4fd6653ca084e32d1a9bb6c6da759c13a5ac782bd2a9802809756f703ce6de02582392bdef088c48df466ebeba403ab0a1

  • SSDEEP

    12288:aD+dIbgzk6wM4i0ID2Fld+lwrzS8dRm9LSuvnUA78WxKNQbCxOKL:aD+H4XMb0Pz3nS8oSuvUm8WxtbCx7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85.exe
    "C:\Users\Admin\AppData\Local\Temp\cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85.exe
      "C:\Users\Admin\AppData\Local\Temp\cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85.exe"
      2⤵
        PID:3804
      • C:\Users\Admin\AppData\Local\Temp\cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85.exe
        "C:\Users\Admin\AppData\Local\Temp\cab0d981559ec627b28ba927840774c66ccba4c7cea401d748ac398f0ab39c85.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2184

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2184-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2184-21-0x0000000005040000-0x0000000005050000-memory.dmp

      Filesize

      64KB

    • memory/2184-20-0x0000000074A50000-0x0000000075200000-memory.dmp

      Filesize

      7.7MB

    • memory/2184-19-0x0000000005F50000-0x0000000005FA0000-memory.dmp

      Filesize

      320KB

    • memory/2184-14-0x0000000005150000-0x00000000051B6000-memory.dmp

      Filesize

      408KB

    • memory/2184-16-0x0000000005040000-0x0000000005050000-memory.dmp

      Filesize

      64KB

    • memory/2184-13-0x0000000074A50000-0x0000000075200000-memory.dmp

      Filesize

      7.7MB

    • memory/2872-4-0x0000000004C00000-0x0000000004C10000-memory.dmp

      Filesize

      64KB

    • memory/2872-8-0x00000000050C0000-0x00000000050C8000-memory.dmp

      Filesize

      32KB

    • memory/2872-9-0x00000000050E0000-0x00000000050EA000-memory.dmp

      Filesize

      40KB

    • memory/2872-10-0x00000000078A0000-0x000000000791C000-memory.dmp

      Filesize

      496KB

    • memory/2872-7-0x00000000050B0000-0x00000000050C6000-memory.dmp

      Filesize

      88KB

    • memory/2872-6-0x0000000004EA0000-0x0000000004F3C000-memory.dmp

      Filesize

      624KB

    • memory/2872-15-0x0000000074A50000-0x0000000075200000-memory.dmp

      Filesize

      7.7MB

    • memory/2872-5-0x0000000004C20000-0x0000000004C2A000-memory.dmp

      Filesize

      40KB

    • memory/2872-0-0x0000000000170000-0x000000000022A000-memory.dmp

      Filesize

      744KB

    • memory/2872-3-0x0000000004C60000-0x0000000004CF2000-memory.dmp

      Filesize

      584KB

    • memory/2872-2-0x0000000005210000-0x00000000057B4000-memory.dmp

      Filesize

      5.6MB

    • memory/2872-1-0x0000000074A50000-0x0000000075200000-memory.dmp

      Filesize

      7.7MB