Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2023 22:48

General

  • Target

    Spoof/WindowsFormsApp2.exe

  • Size

    498KB

  • MD5

    077abb82b84ddc20f64c1fc01bd48b87

  • SHA1

    69a7f39503ec50d9305344cb09f2ab1afd736f7b

  • SHA256

    c7e2265f4e6bd4a1ed9dc47f04c213a893ecc799ad61e407320cfe928b317093

  • SHA512

    38002751eaec363e9890ec398d3f6975bf84823fd98ceadbaeb540a3b1ae38e948be912316fb61b7253d4fbada6f8bc527e4072ff68baa20c12b661f3d517f68

  • SSDEEP

    6144:fy64DBFSbj/fG2uGAKsGAKsGAKmGAK1ino4IL52GAK1ino4IL52GAK1ino4IL5:gFym2uGUGUG+GsnoQGsnoQGsno

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Spoof\WindowsFormsApp2.exe
    "C:\Users\Admin\AppData\Local\Temp\Spoof\WindowsFormsApp2.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:4380
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3324
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2172

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2172-13-0x000001EB9FA40000-0x000001EB9FA50000-memory.dmp

      Filesize

      64KB

    • memory/2172-49-0x000001EBA7FA0000-0x000001EBA7FA1000-memory.dmp

      Filesize

      4KB

    • memory/2172-48-0x000001EBA7E90000-0x000001EBA7E91000-memory.dmp

      Filesize

      4KB

    • memory/2172-47-0x000001EBA7E90000-0x000001EBA7E91000-memory.dmp

      Filesize

      4KB

    • memory/2172-45-0x000001EBA7E60000-0x000001EBA7E61000-memory.dmp

      Filesize

      4KB

    • memory/2172-29-0x000001EB9FB40000-0x000001EB9FB50000-memory.dmp

      Filesize

      64KB

    • memory/4380-8-0x0000000008F00000-0x0000000008F12000-memory.dmp

      Filesize

      72KB

    • memory/4380-7-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/4380-1-0x0000000074860000-0x0000000075010000-memory.dmp

      Filesize

      7.7MB

    • memory/4380-9-0x0000000009260000-0x000000000929C000-memory.dmp

      Filesize

      240KB

    • memory/4380-10-0x0000000074860000-0x0000000075010000-memory.dmp

      Filesize

      7.7MB

    • memory/4380-11-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/4380-12-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/4380-6-0x0000000005BC0000-0x0000000005DD4000-memory.dmp

      Filesize

      2.1MB

    • memory/4380-5-0x0000000004FE0000-0x0000000004FEA000-memory.dmp

      Filesize

      40KB

    • memory/4380-4-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/4380-3-0x0000000004E40000-0x0000000004ED2000-memory.dmp

      Filesize

      584KB

    • memory/4380-2-0x00000000053F0000-0x0000000005994000-memory.dmp

      Filesize

      5.6MB

    • memory/4380-0-0x0000000000410000-0x0000000000492000-memory.dmp

      Filesize

      520KB