Analysis

  • max time kernel
    102s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:06

General

  • Target

    07d837ca182080435013ec54fd8be82904502e62363c84de204f5ff991a191e8exe.exe

  • Size

    864KB

  • MD5

    9f2a5bfdc96beaf41c4c0a77c9cc1eb4

  • SHA1

    79a8b33d5d43cfdd47ec0a30d6c6babe6e7936a1

  • SHA256

    07d837ca182080435013ec54fd8be82904502e62363c84de204f5ff991a191e8

  • SHA512

    5df43a471f05aa690a6d4669fb1e89e8e85ff5a75c32e1de35c6276c019946c93227ba1bb47902d72e719b2066ea9e79d7a3fbc4b6c77edc1259cfb7752cb12c

  • SSDEEP

    12288:EvCe+rYESCVPjkguQUQqzjFNxnFyZakskuD3jYRvGhzQEeknDqz:Eqe+ACVPpuQ4z5NxFu7uDTYRvG2UDq

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1164840075939553292/a6ORRTbbQCKRdRMc50aYeezX1vDpPNIsZwcguLCLlW6SUDU4xA5QvbvHI2v521gjg-25

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07d837ca182080435013ec54fd8be82904502e62363c84de204f5ff991a191e8exe.exe
    "C:\Users\Admin\AppData\Local\Temp\07d837ca182080435013ec54fd8be82904502e62363c84de204f5ff991a191e8exe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Users\Admin\AppData\Local\Temp\07d837ca182080435013ec54fd8be82904502e62363c84de204f5ff991a191e8exe.exe
      "C:\Users\Admin\AppData\Local\Temp\07d837ca182080435013ec54fd8be82904502e62363c84de204f5ff991a191e8exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 1812
        3⤵
        • Program crash
        PID:3968
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 896 -ip 896
    1⤵
      PID:1672

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/896-13-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/896-20-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/896-19-0x0000000005FD0000-0x0000000006020000-memory.dmp

      Filesize

      320KB

    • memory/896-17-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/896-18-0x0000000005280000-0x0000000005290000-memory.dmp

      Filesize

      64KB

    • memory/896-16-0x00000000051D0000-0x0000000005236000-memory.dmp

      Filesize

      408KB

    • memory/3600-10-0x0000000006130000-0x00000000061CC000-memory.dmp

      Filesize

      624KB

    • memory/3600-6-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/3600-8-0x0000000005140000-0x000000000514A000-memory.dmp

      Filesize

      40KB

    • memory/3600-9-0x0000000005EB0000-0x0000000005F2C000-memory.dmp

      Filesize

      496KB

    • memory/3600-1-0x0000000000120000-0x00000000001FE000-memory.dmp

      Filesize

      888KB

    • memory/3600-11-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/3600-12-0x0000000004E70000-0x0000000004E80000-memory.dmp

      Filesize

      64KB

    • memory/3600-7-0x0000000005130000-0x0000000005138000-memory.dmp

      Filesize

      32KB

    • memory/3600-5-0x0000000004BE0000-0x0000000004BEA000-memory.dmp

      Filesize

      40KB

    • memory/3600-15-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB

    • memory/3600-4-0x0000000004E70000-0x0000000004E80000-memory.dmp

      Filesize

      64KB

    • memory/3600-3-0x0000000004C50000-0x0000000004CE2000-memory.dmp

      Filesize

      584KB

    • memory/3600-2-0x0000000005200000-0x00000000057A4000-memory.dmp

      Filesize

      5.6MB

    • memory/3600-0-0x0000000074CB0000-0x0000000075460000-memory.dmp

      Filesize

      7.7MB