Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:43

General

  • Target

    a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe

  • Size

    632KB

  • MD5

    bdf17bc9572ea9688f7197170c9e8ba5

  • SHA1

    51b46673afb0cc49ef3159c2f6b026832b4ceeef

  • SHA256

    a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92

  • SHA512

    42217e461b74b96805b8a0cfb4733dca210485dfdc6f44bf578ccd50d16ced83e2a0ba0bda3426671b51368d9508f7fa397653c5db4881cf76adcc39566f82eb

  • SSDEEP

    12288:645+po2mrMbymdO0XIgEPtYz5w62FEASUjJq4tiNF/3M3Guc817:Z+pJrrdO04gwtYz5wrF4UjY48NF/Tuc8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe
    "C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe
      "C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe"
      2⤵
        PID:5020
      • C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe
        "C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2568
      • C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe
        "C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe"
        2⤵
          PID:1068

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe.log

        Filesize

        2KB

        MD5

        93d52c1bc7c38d958583ebbd3dc09cd4

        SHA1

        4c5ee6f9c9ae190c9a0cccb91fa2257ddcb8b0d5

        SHA256

        2905f3a06dd8907ddbcbe64389cffcc8a5273d1822e25f8bea385bdd01653c76

        SHA512

        dfc55c3247d7734c5a531fb5a3de689e8bb823e82c14ad6cab16923d50d51e03e5e86165a7d65b3059a66b67968b611368b010a6d9f755916b01ef7b67c5228e

      • memory/1896-10-0x0000000007E00000-0x0000000007E9C000-memory.dmp

        Filesize

        624KB

      • memory/1896-16-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB

      • memory/1896-9-0x0000000008040000-0x00000000080BC000-memory.dmp

        Filesize

        496KB

      • memory/1896-4-0x00000000054F0000-0x0000000005582000-memory.dmp

        Filesize

        584KB

      • memory/1896-5-0x00000000056D0000-0x00000000056DA000-memory.dmp

        Filesize

        40KB

      • memory/1896-6-0x0000000005810000-0x0000000005828000-memory.dmp

        Filesize

        96KB

      • memory/1896-7-0x0000000005850000-0x0000000005858000-memory.dmp

        Filesize

        32KB

      • memory/1896-8-0x0000000005860000-0x000000000586A000-memory.dmp

        Filesize

        40KB

      • memory/1896-3-0x00000000059A0000-0x0000000005F44000-memory.dmp

        Filesize

        5.6MB

      • memory/1896-0-0x00000000008A0000-0x0000000000942000-memory.dmp

        Filesize

        648KB

      • memory/1896-1-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB

      • memory/1896-2-0x0000000005240000-0x0000000005250000-memory.dmp

        Filesize

        64KB

      • memory/2568-14-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB

      • memory/2568-11-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2568-15-0x0000000005650000-0x0000000005660000-memory.dmp

        Filesize

        64KB

      • memory/2568-17-0x00000000057D0000-0x0000000005836000-memory.dmp

        Filesize

        408KB

      • memory/2568-19-0x0000000006570000-0x00000000065C0000-memory.dmp

        Filesize

        320KB

      • memory/2568-20-0x0000000074560000-0x0000000074D10000-memory.dmp

        Filesize

        7.7MB

      • memory/2568-21-0x0000000005650000-0x0000000005660000-memory.dmp

        Filesize

        64KB