Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 22:24

General

  • Target

    OC 4515632182 (Aprobado).exe

  • Size

    736KB

  • MD5

    be8e4666d809a3858fb36b6f7e3ce51b

  • SHA1

    fdc79d7233b040e6515c26b37060cc7fee02fe5e

  • SHA256

    418f67fd648ea090422672346c2a8f45ef1ce3081dea042676b7cb61652d146b

  • SHA512

    8bf3129000c2651fec731473a10f659a382e9ec7731444be245406c4bcb6d529b91df95dd53d1b43870122ee93653dbbe560829912195a579e0fa416eaffd5da

  • SSDEEP

    12288:DZCrZ57eykByazZCDWZl3aD5zJc34vAAEYbIg6w+Ds38OUKeKNarGluC7wJ+HRF/:W7ezA6EKqEeSjWG

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OC 4515632182 (Aprobado).exe
    "C:\Users\Admin\AppData\Local\Temp\OC 4515632182 (Aprobado).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1808
        3⤵
        • Program crash
        PID:224
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4652 -ip 4652
    1⤵
      PID:3684
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:5020

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3844-0-0x0000000000900000-0x00000000009BC000-memory.dmp

        Filesize

        752KB

      • memory/3844-1-0x0000000001170000-0x000000000117A000-memory.dmp

        Filesize

        40KB

      • memory/3844-2-0x00007FF809F00000-0x00007FF80A9C1000-memory.dmp

        Filesize

        10.8MB

      • memory/3844-3-0x000000001B6C0000-0x000000001B6D0000-memory.dmp

        Filesize

        64KB

      • memory/3844-6-0x00007FF809F00000-0x00007FF80A9C1000-memory.dmp

        Filesize

        10.8MB

      • memory/4652-4-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4652-7-0x0000000074E20000-0x00000000755D0000-memory.dmp

        Filesize

        7.7MB

      • memory/4652-8-0x0000000005E00000-0x00000000063A4000-memory.dmp

        Filesize

        5.6MB

      • memory/4652-9-0x0000000005840000-0x0000000005850000-memory.dmp

        Filesize

        64KB

      • memory/4652-10-0x00000000059C0000-0x0000000005A26000-memory.dmp

        Filesize

        408KB

      • memory/4652-11-0x0000000074E20000-0x00000000755D0000-memory.dmp

        Filesize

        7.7MB