Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 14:13

General

  • Target

    54ce95d725c09dd032c5ded51dc6e2a6640cfeafced81b587c61c9fe14d2a7da.exe

  • Size

    1.1MB

  • MD5

    39f497b2105f95ecb36ea2915c63e5d1

  • SHA1

    46d0194da9cbc26bb284e4d0fd75a27e9de7c02f

  • SHA256

    54ce95d725c09dd032c5ded51dc6e2a6640cfeafced81b587c61c9fe14d2a7da

  • SHA512

    b1430b63be3e83b32473490da06da95ca562b914eead736a7b108b97ef160d08a37ec67a0d2006e2a31f88c6e5613ad7ebe88eddc48a4c78907554c15577b584

  • SSDEEP

    24576:401tD/F2k78gfdqpcorMhs0YdWdfIHdsu:dngk78gtoYsTEGHu

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1176429134898020432/cPdjbD_Jd6tHuXHaAcUkw8Ux2HgFm62NqS6ypJrgGOfLFFHLCw7nHGxroy1KhvCf5Kj5

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54ce95d725c09dd032c5ded51dc6e2a6640cfeafced81b587c61c9fe14d2a7da.exe
    "C:\Users\Admin\AppData\Local\Temp\54ce95d725c09dd032c5ded51dc6e2a6640cfeafced81b587c61c9fe14d2a7da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\54ce95d725c09dd032c5ded51dc6e2a6640cfeafced81b587c61c9fe14d2a7da.exe
      "C:\Users\Admin\AppData\Local\Temp\54ce95d725c09dd032c5ded51dc6e2a6640cfeafced81b587c61c9fe14d2a7da.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:32
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 32 -s 2052
        3⤵
        • Program crash
        PID:4256
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 32 -ip 32
    1⤵
      PID:3964
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:4876
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4336

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm

        Filesize

        16KB

        MD5

        22256ec7ef8e0924e0b72195d43b6a18

        SHA1

        0838edc85b6ec488903774c66137457c0df7d52a

        SHA256

        c056219fd6ddc90e245ef7960fcb434b717c4fdd704f0c5483123a50206fdcaa

        SHA512

        bd0714329a8d595bbedda5b48dfdabc5c78c82e9eee9964f654a25eae4aa041c145d45984a9bbbdeacc2d6d0c5f5f0b9dd0c5f5c411d9259c1e4f2d43a484a2b

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\54ce95d725c09dd032c5ded51dc6e2a6640cfeafced81b587c61c9fe14d2a7da.exe.log

        Filesize

        1KB

        MD5

        b7b9acb869ccc7f7ecb5304ec0384dee

        SHA1

        6a90751c95817903ee833d59a0abbef425a613b3

        SHA256

        8cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4

        SHA512

        7bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764

      • memory/32-14-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/32-22-0x0000000074800000-0x0000000074FB0000-memory.dmp

        Filesize

        7.7MB

      • memory/32-21-0x0000000006390000-0x00000000063E0000-memory.dmp

        Filesize

        320KB

      • memory/32-19-0x0000000005480000-0x00000000054E6000-memory.dmp

        Filesize

        408KB

      • memory/32-18-0x0000000005500000-0x0000000005510000-memory.dmp

        Filesize

        64KB

      • memory/32-17-0x0000000074800000-0x0000000074FB0000-memory.dmp

        Filesize

        7.7MB

      • memory/3592-5-0x0000000005500000-0x0000000005510000-memory.dmp

        Filesize

        64KB

      • memory/3592-7-0x0000000008130000-0x0000000008148000-memory.dmp

        Filesize

        96KB

      • memory/3592-10-0x0000000004D10000-0x0000000004D8C000-memory.dmp

        Filesize

        496KB

      • memory/3592-11-0x0000000010FF0000-0x000000001108C000-memory.dmp

        Filesize

        624KB

      • memory/3592-12-0x0000000074800000-0x0000000074FB0000-memory.dmp

        Filesize

        7.7MB

      • memory/3592-13-0x0000000005500000-0x0000000005510000-memory.dmp

        Filesize

        64KB

      • memory/3592-8-0x000000000A810000-0x000000000A816000-memory.dmp

        Filesize

        24KB

      • memory/3592-9-0x00000000068F0000-0x00000000068FA000-memory.dmp

        Filesize

        40KB

      • memory/3592-6-0x00000000054D0000-0x00000000054DA000-memory.dmp

        Filesize

        40KB

      • memory/3592-4-0x0000000005510000-0x0000000005864000-memory.dmp

        Filesize

        3.3MB

      • memory/3592-20-0x0000000074800000-0x0000000074FB0000-memory.dmp

        Filesize

        7.7MB

      • memory/3592-3-0x0000000005310000-0x00000000053A2000-memory.dmp

        Filesize

        584KB

      • memory/3592-2-0x00000000059D0000-0x0000000005F74000-memory.dmp

        Filesize

        5.6MB

      • memory/3592-1-0x0000000074800000-0x0000000074FB0000-memory.dmp

        Filesize

        7.7MB

      • memory/3592-0-0x0000000000810000-0x0000000000938000-memory.dmp

        Filesize

        1.2MB

      • memory/4336-23-0x0000013685940000-0x0000013685950000-memory.dmp

        Filesize

        64KB

      • memory/4336-55-0x000001368DFD0000-0x000001368DFD1000-memory.dmp

        Filesize

        4KB

      • memory/4336-56-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-57-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-58-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-59-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-60-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-61-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-62-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-63-0x000001368F000000-0x000001368F001000-memory.dmp

        Filesize

        4KB

      • memory/4336-64-0x000001368F200000-0x000001368F201000-memory.dmp

        Filesize

        4KB

      • memory/4336-65-0x000001368F200000-0x000001368F201000-memory.dmp

        Filesize

        4KB

      • memory/4336-66-0x000001368DC20000-0x000001368DC21000-memory.dmp

        Filesize

        4KB

      • memory/4336-67-0x000001368DC10000-0x000001368DC11000-memory.dmp

        Filesize

        4KB

      • memory/4336-69-0x000001368DC20000-0x000001368DC21000-memory.dmp

        Filesize

        4KB

      • memory/4336-72-0x000001368DC10000-0x000001368DC11000-memory.dmp

        Filesize

        4KB

      • memory/4336-75-0x000001368DB50000-0x000001368DB51000-memory.dmp

        Filesize

        4KB

      • memory/4336-39-0x0000013685A40000-0x0000013685A50000-memory.dmp

        Filesize

        64KB

      • memory/4336-87-0x000001368DD50000-0x000001368DD51000-memory.dmp

        Filesize

        4KB

      • memory/4336-89-0x000001368DD60000-0x000001368DD61000-memory.dmp

        Filesize

        4KB

      • memory/4336-90-0x000001368DD60000-0x000001368DD61000-memory.dmp

        Filesize

        4KB

      • memory/4336-91-0x000001368DE70000-0x000001368DE71000-memory.dmp

        Filesize

        4KB