Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 13:26

General

  • Target

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe

  • Size

    1.0MB

  • MD5

    9d36688a27ffd790190faa7be7a89033

  • SHA1

    52aaf6053e42425a83b102c71ee559e7c049baba

  • SHA256

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa

  • SHA512

    f848044036b86a44c3cd0de962cde0cb6da3b050e0cdc3cd0707434a81d3697059994330e10b6d5c2567ccde31dbdb1ac1907a304b7641103087868cb0c69cf2

  • SSDEEP

    24576:vmfmE0bk3oLIK2RjfjKZEZlelmwnFXXZmN:vmfmE0bk3oLIK2Rj4ECmh

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe
    "C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 1388
        3⤵
        • Program crash
        PID:5016
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4620 -ip 4620
    1⤵
      PID:3936

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2368-8-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

      Filesize

      64KB

    • memory/2368-6-0x0000000006700000-0x000000000674C000-memory.dmp

      Filesize

      304KB

    • memory/2368-2-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

      Filesize

      64KB

    • memory/2368-3-0x0000000006480000-0x00000000064D8000-memory.dmp

      Filesize

      352KB

    • memory/2368-0-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-5-0x00000000066B0000-0x00000000066F0000-memory.dmp

      Filesize

      256KB

    • memory/2368-1-0x00000000006E0000-0x00000000007F2000-memory.dmp

      Filesize

      1.1MB

    • memory/2368-7-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-4-0x0000000006550000-0x0000000006590000-memory.dmp

      Filesize

      256KB

    • memory/2368-9-0x0000000006E30000-0x00000000073D4000-memory.dmp

      Filesize

      5.6MB

    • memory/2368-14-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/4620-13-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/4620-15-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/4620-16-0x0000000005060000-0x00000000050C6000-memory.dmp

      Filesize

      408KB

    • memory/4620-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4620-17-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB