Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:34

General

  • Target

    237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553.exe

  • Size

    1000KB

  • MD5

    899f3fc8c4f3584ee69c1f302eb7ed3c

  • SHA1

    b8cb8b8010a32f5698dd5f40bdc3069a02473bf0

  • SHA256

    237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553

  • SHA512

    ac66739646767c4ee95de811c8c025138ea4d87278c4e7e38e99b4a377ea97d3dc7f0a90d61ccc4379cf52bed414766685427efd6b25e94ad4fb5be94a0cc122

  • SSDEEP

    24576:UsP3nYjPuJ3FYB9myrPygZxjKER/pamxFx5:UwJ31aagZxGa/pamd5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6542794227:AAFN3zw1IO9ShlzjqfCM2wKZwSz3yRGzRas/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553.exe
    "C:\Users\Admin\AppData\Local\Temp\237e35d7e5f71e53faa66955d912ab7c132efeb7c0259d2ad21af6d6f538d553.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:1928
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3912 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4492

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/452-6-0x00007FF82DDE0000-0x00007FF82E8A1000-memory.dmp
        Filesize

        10.8MB

      • memory/452-1-0x00007FF82DDE0000-0x00007FF82E8A1000-memory.dmp
        Filesize

        10.8MB

      • memory/452-2-0x00000276BF890000-0x00000276BF8A0000-memory.dmp
        Filesize

        64KB

      • memory/452-3-0x00000276BF6C0000-0x00000276BF756000-memory.dmp
        Filesize

        600KB

      • memory/452-0-0x00000276A52C0000-0x00000276A532C000-memory.dmp
        Filesize

        432KB

      • memory/3100-8-0x0000000005980000-0x0000000005990000-memory.dmp
        Filesize

        64KB

      • memory/3100-5-0x0000000074870000-0x0000000075020000-memory.dmp
        Filesize

        7.7MB

      • memory/3100-7-0x0000000005F70000-0x0000000006514000-memory.dmp
        Filesize

        5.6MB

      • memory/3100-4-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/3100-9-0x0000000005900000-0x0000000005966000-memory.dmp
        Filesize

        408KB

      • memory/3100-10-0x0000000006970000-0x00000000069C0000-memory.dmp
        Filesize

        320KB

      • memory/3100-11-0x0000000006A60000-0x0000000006AF2000-memory.dmp
        Filesize

        584KB

      • memory/3100-12-0x0000000006A50000-0x0000000006A5A000-memory.dmp
        Filesize

        40KB

      • memory/3100-13-0x0000000074870000-0x0000000075020000-memory.dmp
        Filesize

        7.7MB

      • memory/3100-14-0x0000000005980000-0x0000000005990000-memory.dmp
        Filesize

        64KB