Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 16:39

General

  • Target

    04251452615625625.exe

  • Size

    888KB

  • MD5

    a390d1c199622b6608a8b40f77689bd7

  • SHA1

    98d0cb5c4c4f00a1bebe826e60c65eef639a8dc7

  • SHA256

    77d3daaae1248e670428b17c46a8bdb30b90c175cc70192fb1f7dbee025b9a91

  • SHA512

    90d309887bb857ac44e180e526b604977a5943275923934389752ae7044102a16151dedada29a35ad5bf6e63957b40c6043fe241966823d5b067c57b4db53638

  • SSDEEP

    12288:W8obXVUqFOmJ5ZmQj6K2KrMH+JuZA1xBItlafFeIAGdw:hYVVDT7j6l41kcBIE

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1176621449583263805/5JKryEUiTfkpFgwR0jfx1lxhlHrdD27Aj8EDwTK5fF7OvWWBv_Qi0oMYi0fTpMW-lLTE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe
    "C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe
      "C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 2104
        3⤵
        • Program crash
        PID:4152
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1688 -ip 1688
    1⤵
      PID:3988

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\04251452615625625.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/1332-10-0x0000000006380000-0x00000000063FC000-memory.dmp

      Filesize

      496KB

    • memory/1332-1-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1332-3-0x0000000005090000-0x0000000005122000-memory.dmp

      Filesize

      584KB

    • memory/1332-4-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/1332-5-0x0000000005150000-0x000000000515A000-memory.dmp

      Filesize

      40KB

    • memory/1332-6-0x0000000005370000-0x000000000540C000-memory.dmp

      Filesize

      624KB

    • memory/1332-7-0x0000000005350000-0x0000000005362000-memory.dmp

      Filesize

      72KB

    • memory/1332-11-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1332-9-0x0000000006320000-0x000000000632A000-memory.dmp

      Filesize

      40KB

    • memory/1332-0-0x0000000000600000-0x00000000006E4000-memory.dmp

      Filesize

      912KB

    • memory/1332-8-0x0000000006300000-0x0000000006308000-memory.dmp

      Filesize

      32KB

    • memory/1332-12-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/1332-17-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1332-2-0x0000000005640000-0x0000000005BE4000-memory.dmp

      Filesize

      5.6MB

    • memory/1688-16-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1688-13-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1688-18-0x0000000005930000-0x0000000005940000-memory.dmp

      Filesize

      64KB

    • memory/1688-19-0x0000000005960000-0x00000000059C6000-memory.dmp

      Filesize

      408KB

    • memory/1688-20-0x00000000066B0000-0x0000000006700000-memory.dmp

      Filesize

      320KB

    • memory/1688-21-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB