Analysis

  • max time kernel
    97s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:00

General

  • Target

    47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe

  • Size

    485KB

  • MD5

    fd70f094650ff766b72c2b17608058f3

  • SHA1

    d49bc06de7339d122a55475750df7ab2dd94d1d5

  • SHA256

    47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20

  • SHA512

    2c2e561b1721866eb2f8b5a3efe61f1b19f94208320aaa650ee7a6f5c4884919bba0bf128f3c5a0bec7ca5e2ce2f95c721a976733353cabf2709a2cf37cf2c37

  • SSDEEP

    6144:xesU4bHXVHUWTy98JhrpKBtkuM/kmOU9Ku7hcE+AyVXPH4miIlOzzBFzhwwXHPXD:xeJ4nO8Jh1KBtkutm/V2RPehPe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe
    "C:\Users\Admin\AppData\Local\Temp\47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe
      C:\Users\Admin\AppData\Local\Temp\47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe
      2⤵
        PID:2112
      • C:\Users\Admin\AppData\Local\Temp\47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe
        C:\Users\Admin\AppData\Local\Temp\47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1128

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\47997b57def6a9437ddfc2ee31e74653914a39113fecf9eb248516fc7bca0f20.exe.log

      Filesize

      1KB

      MD5

      8c2da65103d6b46d8cf610b118210cf0

      SHA1

      9db4638340bb74f2af3161cc2c9c0b8b32e6ab65

      SHA256

      0e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac

      SHA512

      3cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614

    • memory/1128-16-0x00000000059D0000-0x0000000005A36000-memory.dmp

      Filesize

      408KB

    • memory/1128-15-0x0000000005810000-0x0000000005820000-memory.dmp

      Filesize

      64KB

    • memory/1128-10-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1128-19-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/1128-18-0x00000000067C0000-0x000000000685C000-memory.dmp

      Filesize

      624KB

    • memory/1128-17-0x00000000066D0000-0x0000000006720000-memory.dmp

      Filesize

      320KB

    • memory/1128-13-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/1128-20-0x0000000005810000-0x0000000005820000-memory.dmp

      Filesize

      64KB

    • memory/4752-3-0x0000000005780000-0x0000000005812000-memory.dmp

      Filesize

      584KB

    • memory/4752-8-0x0000000005A90000-0x0000000005AD0000-memory.dmp

      Filesize

      256KB

    • memory/4752-14-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/4752-1-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/4752-7-0x0000000005A50000-0x0000000005A90000-memory.dmp

      Filesize

      256KB

    • memory/4752-2-0x0000000005DF0000-0x0000000006394000-memory.dmp

      Filesize

      5.6MB

    • memory/4752-0-0x0000000000D30000-0x0000000000DB0000-memory.dmp

      Filesize

      512KB

    • memory/4752-6-0x0000000005850000-0x00000000058A8000-memory.dmp

      Filesize

      352KB

    • memory/4752-5-0x0000000005840000-0x000000000584A000-memory.dmp

      Filesize

      40KB

    • memory/4752-4-0x00000000058E0000-0x00000000058F0000-memory.dmp

      Filesize

      64KB

    • memory/4752-9-0x0000000005B10000-0x0000000005B5C000-memory.dmp

      Filesize

      304KB