Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:38

General

  • Target

    866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe

  • Size

    676KB

  • MD5

    4119497e585d3a6b2ad56e26ea7420e3

  • SHA1

    4e7d8c8e38679d8afe579ad6e3bd4d56fc57cdf7

  • SHA256

    866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030

  • SHA512

    7e1aa5b6e9a892a7b0ca4737885fb42d8f25f37ac647cbfcca2bbc89e5de93d350598770ae06c29fc6047b05f15240f0841f5a6f4dbc49110fe86601c47ea808

  • SSDEEP

    12288:lCaZJZIUGmDq+Hoc7BKhmolAYecsAf+85g3bp4/4U:tZJp2FdlAYecsGpi3bpO4

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe
    "C:\Users\Admin\AppData\Local\Temp\866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Users\Admin\AppData\Local\Temp\866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe
      "C:\Users\Admin\AppData\Local\Temp\866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe"
      2⤵
        PID:4316
      • C:\Users\Admin\AppData\Local\Temp\866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe
        "C:\Users\Admin\AppData\Local\Temp\866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\866449259001c84fcbdf518e90778328c048f87bbe98ba374b949af951e86030.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/888-10-0x0000000008F40000-0x0000000008FDC000-memory.dmp

      Filesize

      624KB

    • memory/888-14-0x00000000746A0000-0x0000000074E50000-memory.dmp

      Filesize

      7.7MB

    • memory/888-9-0x0000000006900000-0x000000000697A000-memory.dmp

      Filesize

      488KB

    • memory/888-4-0x0000000005370000-0x0000000005380000-memory.dmp

      Filesize

      64KB

    • memory/888-5-0x00000000052C0000-0x00000000052CA000-memory.dmp

      Filesize

      40KB

    • memory/888-6-0x00000000062E0000-0x00000000062F6000-memory.dmp

      Filesize

      88KB

    • memory/888-7-0x00000000062F0000-0x00000000062F8000-memory.dmp

      Filesize

      32KB

    • memory/888-8-0x0000000006300000-0x000000000630A000-memory.dmp

      Filesize

      40KB

    • memory/888-3-0x0000000005110000-0x00000000051A2000-memory.dmp

      Filesize

      584KB

    • memory/888-2-0x00000000056C0000-0x0000000005C64000-memory.dmp

      Filesize

      5.6MB

    • memory/888-1-0x00000000746A0000-0x0000000074E50000-memory.dmp

      Filesize

      7.7MB

    • memory/888-0-0x00000000006A0000-0x000000000074E000-memory.dmp

      Filesize

      696KB

    • memory/4536-20-0x0000000002A60000-0x0000000002A70000-memory.dmp

      Filesize

      64KB

    • memory/4536-15-0x00000000746A0000-0x0000000074E50000-memory.dmp

      Filesize

      7.7MB

    • memory/4536-16-0x0000000002A60000-0x0000000002A70000-memory.dmp

      Filesize

      64KB

    • memory/4536-17-0x0000000005080000-0x00000000050E6000-memory.dmp

      Filesize

      408KB

    • memory/4536-18-0x0000000005D10000-0x0000000005D60000-memory.dmp

      Filesize

      320KB

    • memory/4536-19-0x00000000746A0000-0x0000000074E50000-memory.dmp

      Filesize

      7.7MB

    • memory/4536-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB