Analysis

  • max time kernel
    115s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 10:20

General

  • Target

    c1d07bdf312e0899e77768a44d661e80N.exe

  • Size

    6.9MB

  • MD5

    c1d07bdf312e0899e77768a44d661e80

  • SHA1

    1a23d3fc0aec7049bff9b80f5ed7369ce38c4aa4

  • SHA256

    1c04efe27c8b4647064cbc02d915151cf39976c329f986f2094b4e7a7b92f396

  • SHA512

    3cab13493e09fc50af24481aa8d6bbdbb929ea2b8c037e95059dc840ff542e4516ad26fc8f79c2747c5840c02b60f935461806fdfb01165a14248ac85e7684c3

  • SSDEEP

    196608:QlP4wm68BQPc9cwom3ctpTP4+ljjNHjLjBHYqZkSI:QZ4wmRBQPc9Z3ctpHlvJ/B3kS

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1d07bdf312e0899e77768a44d661e80N.exe
    "C:\Users\Admin\AppData\Local\Temp\c1d07bdf312e0899e77768a44d661e80N.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:3040
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x4f4 0x514
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3320
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4440,i,11251706013556949551,5157034131170452377,262144 --variations-seed-version --mojo-platform-channel-handle=4056 /prefetch:8
    1⤵
      PID:2212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3040-0-0x00007FFD3C363000-0x00007FFD3C365000-memory.dmp

      Filesize

      8KB

    • memory/3040-1-0x0000014614F70000-0x0000014615650000-memory.dmp

      Filesize

      6.9MB

    • memory/3040-2-0x000001462FE60000-0x0000014630074000-memory.dmp

      Filesize

      2.1MB

    • memory/3040-3-0x00007FFD3C360000-0x00007FFD3CE21000-memory.dmp

      Filesize

      10.8MB

    • memory/3040-5-0x00007FFD3C360000-0x00007FFD3CE21000-memory.dmp

      Filesize

      10.8MB

    • memory/3040-4-0x00000146328E0000-0x00000146328F2000-memory.dmp

      Filesize

      72KB

    • memory/3040-6-0x0000014632A80000-0x0000014632B32000-memory.dmp

      Filesize

      712KB

    • memory/3040-7-0x0000014632B80000-0x0000014632BA2000-memory.dmp

      Filesize

      136KB

    • memory/3040-9-0x0000014632BB0000-0x0000014632BEC000-memory.dmp

      Filesize

      240KB

    • memory/3040-10-0x00007FFD3C363000-0x00007FFD3C365000-memory.dmp

      Filesize

      8KB

    • memory/3040-11-0x00007FFD3C360000-0x00007FFD3CE21000-memory.dmp

      Filesize

      10.8MB

    • memory/3040-12-0x00007FFD3C360000-0x00007FFD3CE21000-memory.dmp

      Filesize

      10.8MB