Analysis

  • max time kernel
    47s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 19:31

General

  • Target

    f49b665e011ce87a1e9bd296cc8010c4976d1592e76b4daeaec91a1b6437ea8fexe.exe

  • Size

    721KB

  • MD5

    9693b790d2e6a6a57a00d77d1d118073

  • SHA1

    1aafdddba11f2747b013de3ac8ff581470318b52

  • SHA256

    f49b665e011ce87a1e9bd296cc8010c4976d1592e76b4daeaec91a1b6437ea8f

  • SHA512

    d609f2d4f8971616546360c6066a1714d7fc73db2b58ef98b864721d6cdf1483b1a8b881794f620079ff485575aa668f1adc6ad3d5fcccf4360784f60ea05d31

  • SSDEEP

    12288:DI5nF8ME6jD/JZQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/J0j74n8ItnAjIkHyvErxUyi

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f49b665e011ce87a1e9bd296cc8010c4976d1592e76b4daeaec91a1b6437ea8fexe.exe
    "C:\Users\Admin\AppData\Local\Temp\f49b665e011ce87a1e9bd296cc8010c4976d1592e76b4daeaec91a1b6437ea8fexe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\f49b665e011ce87a1e9bd296cc8010c4976d1592e76b4daeaec91a1b6437ea8fexe.exe
      "C:\Users\Admin\AppData\Local\Temp\f49b665e011ce87a1e9bd296cc8010c4976d1592e76b4daeaec91a1b6437ea8fexe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f49b665e011ce87a1e9bd296cc8010c4976d1592e76b4daeaec91a1b6437ea8fexe.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1836-10-0x00000000067E0000-0x000000000685A000-memory.dmp

    Filesize

    488KB

  • memory/1836-16-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/1836-9-0x0000000005630000-0x000000000563A000-memory.dmp

    Filesize

    40KB

  • memory/1836-4-0x00000000054B0000-0x00000000054C0000-memory.dmp

    Filesize

    64KB

  • memory/1836-5-0x0000000005390000-0x000000000539A000-memory.dmp

    Filesize

    40KB

  • memory/1836-6-0x0000000005470000-0x0000000005488000-memory.dmp

    Filesize

    96KB

  • memory/1836-7-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/1836-8-0x00000000054A0000-0x00000000054A8000-memory.dmp

    Filesize

    32KB

  • memory/1836-3-0x0000000005280000-0x0000000005312000-memory.dmp

    Filesize

    584KB

  • memory/1836-0-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/1836-1-0x0000000000740000-0x00000000007FA000-memory.dmp

    Filesize

    744KB

  • memory/1836-11-0x00000000065F0000-0x000000000668C000-memory.dmp

    Filesize

    624KB

  • memory/1836-2-0x0000000005830000-0x0000000005DD4000-memory.dmp

    Filesize

    5.6MB

  • memory/2004-15-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/2004-18-0x00000000051B0000-0x0000000005216000-memory.dmp

    Filesize

    408KB

  • memory/2004-17-0x00000000051A0000-0x00000000051B0000-memory.dmp

    Filesize

    64KB

  • memory/2004-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2004-19-0x0000000005F60000-0x0000000005FB0000-memory.dmp

    Filesize

    320KB

  • memory/2004-20-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB