Analysis

  • max time kernel
    92s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 02:41

General

  • Target

    71da2b7a11626633f7ee5f57ce30c0090a0bf7862bda0e04e9a56ac798c5d4db.exe

  • Size

    237KB

  • MD5

    e208c452650ca46554fd77d47e5bc4ad

  • SHA1

    6e008be986e8455db90f281ca10c59e2fbbe8637

  • SHA256

    71da2b7a11626633f7ee5f57ce30c0090a0bf7862bda0e04e9a56ac798c5d4db

  • SHA512

    12d75c6e847d6b927e2e18c2945f259ca1dfad15f1e74bb86a888dcd25b927f22cc6ff2867bd1d7fc61ee665ca101b984f70f7fd22979fcf6a5ddcb751f06572

  • SSDEEP

    3072:6Z1uXvfXHF/bcA5VpVlMSYdEYjdKf5Ih59bwL8dwbAkOiO:6ZIXvfXH9cA7pVaZdvJ05IdwQU

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1176621449583263805/5JKryEUiTfkpFgwR0jfx1lxhlHrdD27Aj8EDwTK5fF7OvWWBv_Qi0oMYi0fTpMW-lLTE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71da2b7a11626633f7ee5f57ce30c0090a0bf7862bda0e04e9a56ac798c5d4db.exe
    "C:\Users\Admin\AppData\Local\Temp\71da2b7a11626633f7ee5f57ce30c0090a0bf7862bda0e04e9a56ac798c5d4db.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1068 -s 2080
      2⤵
      • Program crash
      PID:4816
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1068 -ip 1068
    1⤵
      PID:4820

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1068-0-0x0000000000190000-0x00000000001D2000-memory.dmp

      Filesize

      264KB

    • memory/1068-1-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1068-2-0x00000000050F0000-0x0000000005694000-memory.dmp

      Filesize

      5.6MB

    • memory/1068-3-0x00000000025E0000-0x00000000025F0000-memory.dmp

      Filesize

      64KB

    • memory/1068-4-0x0000000004CB0000-0x0000000004D16000-memory.dmp

      Filesize

      408KB

    • memory/1068-5-0x0000000005990000-0x00000000059E0000-memory.dmp

      Filesize

      320KB

    • memory/1068-6-0x0000000005A80000-0x0000000005B1C000-memory.dmp

      Filesize

      624KB

    • memory/1068-7-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB