Analysis

  • max time kernel
    128s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2023 01:48

General

  • Target

    80211631edae888736f37c96d6756b2195da3e8cc971ee574d288bd248923d89.exe

  • Size

    704KB

  • MD5

    1e200c8b6c2ffe0622eed61f1c842660

  • SHA1

    9b5fab6deb498f0ef04fd1b4815bae9af86240e8

  • SHA256

    80211631edae888736f37c96d6756b2195da3e8cc971ee574d288bd248923d89

  • SHA512

    7391f56b799141a8c409336d0075f35b7d43d43692193518440a655d89f1be275d27e1b1ae7ea01b084858dd5534192ad406c314c9a4de87ce0624b7d3b42990

  • SSDEEP

    12288:Le2FV4Nq/QIi7sgblxIDmAviJoEyTZ33a33S333333+H:LmQIb7NwDU2OH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80211631edae888736f37c96d6756b2195da3e8cc971ee574d288bd248923d89.exe
    "C:\Users\Admin\AppData\Local\Temp\80211631edae888736f37c96d6756b2195da3e8cc971ee574d288bd248923d89.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:64
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 64 -s 1380
        3⤵
        • Program crash
        PID:4564
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 64 -ip 64
    1⤵
      PID:2360

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/64-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/64-15-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/64-14-0x00000000056C0000-0x0000000005726000-memory.dmp

      Filesize

      408KB

    • memory/64-13-0x0000000005510000-0x0000000005520000-memory.dmp

      Filesize

      64KB

    • memory/64-11-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2624-3-0x0000000002D00000-0x0000000002D10000-memory.dmp

      Filesize

      64KB

    • memory/2624-6-0x00000000054A0000-0x00000000054EC000-memory.dmp

      Filesize

      304KB

    • memory/2624-7-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2624-8-0x0000000005D60000-0x0000000006304000-memory.dmp

      Filesize

      5.6MB

    • memory/2624-5-0x0000000005450000-0x0000000005490000-memory.dmp

      Filesize

      256KB

    • memory/2624-12-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2624-4-0x00000000053D0000-0x0000000005410000-memory.dmp

      Filesize

      256KB

    • memory/2624-0-0x0000000000950000-0x0000000000A04000-memory.dmp

      Filesize

      720KB

    • memory/2624-2-0x0000000005370000-0x00000000053C8000-memory.dmp

      Filesize

      352KB

    • memory/2624-1-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB