Analysis

  • max time kernel
    141s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 03:50

General

  • Target

    fd989914536fbbbee6af24538369a07b.exe

  • Size

    1.8MB

  • MD5

    fd989914536fbbbee6af24538369a07b

  • SHA1

    b418015fc889b28dbf21a5d9ac8e04020766e947

  • SHA256

    82406d68e65149769c2346162bcd358e89e7fcb54ae346f63f2eaa852426d5ed

  • SHA512

    873918513634b19554cbed589b12fb64e6ddcd36efac3e3b3e30fccb384050951aec28c421caa6b90296be284c69de0034e74b43bf420222746bf04c40171bc9

  • SSDEEP

    24576:0PSZ6uf+02A6fC9LtSRwY83GGB9Ve9weCaqVYzoX9oBYbFpfuLbzEy0QMpTpq:hZUbfC9psGBDe9D+VLtoBYzWPZzoTpq

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd989914536fbbbee6af24538369a07b.exe
    "C:\Users\Admin\AppData\Local\Temp\fd989914536fbbbee6af24538369a07b.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4808-0-0x0000026A3C960000-0x0000026A3CB2A000-memory.dmp

    Filesize

    1.8MB

  • memory/4808-3-0x0000026A570B0000-0x0000026A570C0000-memory.dmp

    Filesize

    64KB

  • memory/4808-2-0x0000026A3CEC0000-0x0000026A3CEC1000-memory.dmp

    Filesize

    4KB

  • memory/4808-1-0x00007FF8D5DD0000-0x00007FF8D6891000-memory.dmp

    Filesize

    10.8MB

  • memory/4808-5-0x0000026A3CF00000-0x0000026A3CF12000-memory.dmp

    Filesize

    72KB

  • memory/4808-7-0x0000026A57DF0000-0x0000026A58004000-memory.dmp

    Filesize

    2.1MB

  • memory/4808-6-0x0000026A3E7B0000-0x0000026A3E7CA000-memory.dmp

    Filesize

    104KB

  • memory/4808-4-0x0000026A572C0000-0x0000026A573FC000-memory.dmp

    Filesize

    1.2MB

  • memory/4808-9-0x0000026A570B0000-0x0000026A570C0000-memory.dmp

    Filesize

    64KB

  • memory/4808-8-0x0000026A570B0000-0x0000026A570C0000-memory.dmp

    Filesize

    64KB

  • memory/4808-10-0x00007FF8D5DD0000-0x00007FF8D6891000-memory.dmp

    Filesize

    10.8MB