Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 04:07

General

  • Target

    Dcblejffmoa.exe

  • Size

    451KB

  • MD5

    59447e7eb854c5883e64cd6cd2656e11

  • SHA1

    a02ef8dadde0596702f8792a6906320b30e2fa22

  • SHA256

    b90922b5e35d6368d5ae449c45a111323f5d3b883416b0c13df5c1ecaa25d9bf

  • SHA512

    e15881645066bdcdcd69875fde086b6de8ba4f4f5fbf5979a5cffa1f82332d852239f16ddd97475fa40f594a73a594ab80570e07f2c213acac7e077b76cc468a

  • SSDEEP

    12288:74JNW3TamlJANxO5Qa+VppbnoU0o3+c6oI:74JNWjVJA85IpbnoU33ry

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dcblejffmoa.exe
    "C:\Users\Admin\AppData\Local\Temp\Dcblejffmoa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Users\Admin\AppData\Local\Temp\Dcblejffmoa.exe
      C:\Users\Admin\AppData\Local\Temp\Dcblejffmoa.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dcblejffmoa.exe.log

    Filesize

    927B

    MD5

    4a911455784f74e368a4c2c7876d76f4

    SHA1

    a1700a0849ffb4f26671eb76da2489946b821c34

    SHA256

    264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

    SHA512

    4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

  • memory/3508-16-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3508-2-0x0000000005030000-0x0000000005088000-memory.dmp

    Filesize

    352KB

  • memory/3508-1-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3508-4-0x0000000002A30000-0x0000000002A70000-memory.dmp

    Filesize

    256KB

  • memory/3508-5-0x00000000050A0000-0x00000000050E0000-memory.dmp

    Filesize

    256KB

  • memory/3508-6-0x00000000050E0000-0x000000000512C000-memory.dmp

    Filesize

    304KB

  • memory/3508-7-0x0000000005750000-0x0000000005CF4000-memory.dmp

    Filesize

    5.6MB

  • memory/3508-0-0x0000000000600000-0x0000000000678000-memory.dmp

    Filesize

    480KB

  • memory/3508-3-0x0000000005180000-0x0000000005190000-memory.dmp

    Filesize

    64KB

  • memory/4084-20-0x0000000006AB0000-0x0000000006ABA000-memory.dmp

    Filesize

    40KB

  • memory/4084-13-0x0000000005890000-0x00000000058F6000-memory.dmp

    Filesize

    408KB

  • memory/4084-12-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

    Filesize

    64KB

  • memory/4084-14-0x00000000065C0000-0x0000000006610000-memory.dmp

    Filesize

    320KB

  • memory/4084-15-0x00000000066B0000-0x000000000674C000-memory.dmp

    Filesize

    624KB

  • memory/4084-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4084-17-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/4084-18-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

    Filesize

    64KB

  • memory/4084-19-0x0000000006B30000-0x0000000006BC2000-memory.dmp

    Filesize

    584KB

  • memory/4084-11-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB