Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 14:20

General

  • Target

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe

  • Size

    1.0MB

  • MD5

    9d36688a27ffd790190faa7be7a89033

  • SHA1

    52aaf6053e42425a83b102c71ee559e7c049baba

  • SHA256

    b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa

  • SHA512

    f848044036b86a44c3cd0de962cde0cb6da3b050e0cdc3cd0707434a81d3697059994330e10b6d5c2567ccde31dbdb1ac1907a304b7641103087868cb0c69cf2

  • SSDEEP

    24576:vmfmE0bk3oLIK2RjfjKZEZlelmwnFXXZmN:vmfmE0bk3oLIK2Rj4ECmh

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe
    "C:\Users\Admin\AppData\Local\Temp\b9778cf7d090f3c862267950655acb0608fe16f7d1892fd74e63c4f0f890e8fa.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2144
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 1380
        3⤵
        • Program crash
        PID:3260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2144 -ip 2144
    1⤵
      PID:760
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:4196
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4380

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2144-11-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2144-17-0x00000000748D0000-0x0000000075080000-memory.dmp

        Filesize

        7.7MB

      • memory/2144-16-0x00000000059D0000-0x00000000059E0000-memory.dmp

        Filesize

        64KB

      • memory/2144-15-0x0000000005850000-0x00000000058B6000-memory.dmp

        Filesize

        408KB

      • memory/2144-14-0x00000000748D0000-0x0000000075080000-memory.dmp

        Filesize

        7.7MB

      • memory/4248-8-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

        Filesize

        64KB

      • memory/4248-6-0x0000000006240000-0x000000000628C000-memory.dmp

        Filesize

        304KB

      • memory/4248-7-0x00000000748D0000-0x0000000075080000-memory.dmp

        Filesize

        7.7MB

      • memory/4248-1-0x00000000748D0000-0x0000000075080000-memory.dmp

        Filesize

        7.7MB

      • memory/4248-9-0x00000000069A0000-0x0000000006F44000-memory.dmp

        Filesize

        5.6MB

      • memory/4248-5-0x00000000061F0000-0x0000000006230000-memory.dmp

        Filesize

        256KB

      • memory/4248-4-0x0000000006090000-0x00000000060D0000-memory.dmp

        Filesize

        256KB

      • memory/4248-13-0x00000000748D0000-0x0000000075080000-memory.dmp

        Filesize

        7.7MB

      • memory/4248-3-0x0000000005FC0000-0x0000000006018000-memory.dmp

        Filesize

        352KB

      • memory/4248-2-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

        Filesize

        64KB

      • memory/4248-0-0x0000000000230000-0x0000000000342000-memory.dmp

        Filesize

        1.1MB

      • memory/4380-51-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-60-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-34-0x000002033CE40000-0x000002033CE50000-memory.dmp

        Filesize

        64KB

      • memory/4380-52-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-53-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-54-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-55-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-56-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-57-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-58-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-59-0x0000020345460000-0x0000020345461000-memory.dmp

        Filesize

        4KB

      • memory/4380-50-0x0000020345430000-0x0000020345431000-memory.dmp

        Filesize

        4KB

      • memory/4380-61-0x0000020345080000-0x0000020345081000-memory.dmp

        Filesize

        4KB

      • memory/4380-62-0x0000020345070000-0x0000020345071000-memory.dmp

        Filesize

        4KB

      • memory/4380-64-0x0000020345080000-0x0000020345081000-memory.dmp

        Filesize

        4KB

      • memory/4380-67-0x0000020345070000-0x0000020345071000-memory.dmp

        Filesize

        4KB

      • memory/4380-70-0x0000020344FB0000-0x0000020344FB1000-memory.dmp

        Filesize

        4KB

      • memory/4380-84-0x00000203451C0000-0x00000203451C1000-memory.dmp

        Filesize

        4KB

      • memory/4380-82-0x00000203451B0000-0x00000203451B1000-memory.dmp

        Filesize

        4KB

      • memory/4380-85-0x00000203451C0000-0x00000203451C1000-memory.dmp

        Filesize

        4KB

      • memory/4380-86-0x00000203452D0000-0x00000203452D1000-memory.dmp

        Filesize

        4KB