Analysis

  • max time kernel
    62s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:42

General

  • Target

    Changer.exe

  • Size

    948KB

  • MD5

    fc2358964c00f3a5180c6ffc7d9c049b

  • SHA1

    1a357e63d122b6e404b215a37085215e24b8c653

  • SHA256

    0d6da99e8a707e8cfe7a39b2649950643a05ec10aa2efff2759f354172751940

  • SHA512

    50fbbee68332fbce28cdf355756934855bae32091e7793cd21e6dbda15f985b2bd23bfb93b7f47f9c70a59335ce95ac17a08ef5da9ab9c7d444938ad1f9f835f

  • SSDEEP

    24576:F19zgGzgLmf2PXfiDErZ6IJYtEoqh57GnAjRnPUn83m:F19zp6mePSe6IOu9h57e8RPvm

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Changer.exe
    "C:\Users\Admin\AppData\Local\Temp\Changer.exe"
    1⤵
    • Enumerates system info in registry
    PID:1836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1836-0-0x0000023894730000-0x0000023894822000-memory.dmp

    Filesize

    968KB

  • memory/1836-3-0x00000238965E0000-0x00000238965F0000-memory.dmp

    Filesize

    64KB

  • memory/1836-2-0x00000238AEE60000-0x00000238AF076000-memory.dmp

    Filesize

    2.1MB

  • memory/1836-1-0x00007FF83FEC0000-0x00007FF840981000-memory.dmp

    Filesize

    10.8MB

  • memory/1836-4-0x00000238965E0000-0x00000238965F0000-memory.dmp

    Filesize

    64KB

  • memory/1836-5-0x00007FF83FEC0000-0x00007FF840981000-memory.dmp

    Filesize

    10.8MB

  • memory/1836-6-0x00000238965E0000-0x00000238965F0000-memory.dmp

    Filesize

    64KB