Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2023 16:21

General

  • Target

    0126112322618366253761236701.exe

  • Size

    788KB

  • MD5

    5fc03606153df43c6cafaed1b281a17e

  • SHA1

    cb27e1954898a3da99e731f4bbf6f00c9fdf281e

  • SHA256

    2b0b839d4f9f78fba2a72fe526f4f56a8e1ea4d1e0585bfce395ca2715985b83

  • SHA512

    c0a0b6dd0b1cdc309ad28c213895dd8e8afb4fec7ac81fa268eb369f6ef7a3ab70807e8b3d10dd4b3b85d6cdcf626521b0c4fe5f328cb3acb22ecf72af1cf9be

  • SSDEEP

    12288:ZxiMvsEqYE2uXgq5ZYJX4698KlpvsVYBhjiW3t/GUG8Kwm+HJK4ENz1s:ZcMjPKoo6lvOYBNiWd/s8KwbENe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0126112322618366253761236701.exe
    "C:\Users\Admin\AppData\Local\Temp\0126112322618366253761236701.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Users\Admin\AppData\Local\Temp\0126112322618366253761236701.exe
      "C:\Users\Admin\AppData\Local\Temp\0126112322618366253761236701.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0126112322618366253761236701.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2564-10-0x0000000008360000-0x00000000083FC000-memory.dmp

    Filesize

    624KB

  • memory/2564-15-0x0000000075280000-0x0000000075A30000-memory.dmp

    Filesize

    7.7MB

  • memory/2564-9-0x0000000008240000-0x00000000082BA000-memory.dmp

    Filesize

    488KB

  • memory/2564-4-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/2564-5-0x0000000005480000-0x000000000548A000-memory.dmp

    Filesize

    40KB

  • memory/2564-6-0x0000000005970000-0x0000000005988000-memory.dmp

    Filesize

    96KB

  • memory/2564-7-0x00000000059A0000-0x00000000059A6000-memory.dmp

    Filesize

    24KB

  • memory/2564-8-0x0000000002CF0000-0x0000000002CFA000-memory.dmp

    Filesize

    40KB

  • memory/2564-3-0x00000000054B0000-0x0000000005542000-memory.dmp

    Filesize

    584KB

  • memory/2564-2-0x00000000059C0000-0x0000000005F64000-memory.dmp

    Filesize

    5.6MB

  • memory/2564-1-0x0000000075280000-0x0000000075A30000-memory.dmp

    Filesize

    7.7MB

  • memory/2564-0-0x00000000009D0000-0x0000000000A9A000-memory.dmp

    Filesize

    808KB

  • memory/2904-20-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

    Filesize

    64KB

  • memory/2904-16-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

    Filesize

    64KB

  • memory/2904-14-0x0000000075280000-0x0000000075A30000-memory.dmp

    Filesize

    7.7MB

  • memory/2904-17-0x0000000005170000-0x00000000051D6000-memory.dmp

    Filesize

    408KB

  • memory/2904-18-0x0000000006040000-0x0000000006090000-memory.dmp

    Filesize

    320KB

  • memory/2904-19-0x0000000075280000-0x0000000075A30000-memory.dmp

    Filesize

    7.7MB

  • memory/2904-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB