Analysis

  • max time kernel
    102s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:22

General

  • Target

    325b87e07c701b3d53533a07a60f6b50e806bef116c86b32bbc908f5bfc741a2.exe

  • Size

    172KB

  • MD5

    a281182a30c69580923abd430f149a8b

  • SHA1

    33a7d202e3b02b06875a30151c3936cc6c944f04

  • SHA256

    325b87e07c701b3d53533a07a60f6b50e806bef116c86b32bbc908f5bfc741a2

  • SHA512

    7eb2320bbbd1ea83f909756b8186eee59fefe00b3933ac1a4fcb4c1f9b356f17a997776a6e48d073a04250097004f113a9a6574710c69c041bf47e91b75f4345

  • SSDEEP

    3072:nAR2tHycSs7HRXW4jekWDzsdpO5XcTio1xbWuciwVIsT/sIqYak5QBtfUDAyP:nAR2py878iizspOcvuucVVIxIq6QLfUD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\325b87e07c701b3d53533a07a60f6b50e806bef116c86b32bbc908f5bfc741a2.exe
    "C:\Users\Admin\AppData\Local\Temp\325b87e07c701b3d53533a07a60f6b50e806bef116c86b32bbc908f5bfc741a2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/556-7-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/556-1-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/556-2-0x0000000001080000-0x0000000001086000-memory.dmp

    Filesize

    24KB

  • memory/556-3-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/556-4-0x0000000001090000-0x000000000109A000-memory.dmp

    Filesize

    40KB

  • memory/556-0-0x00000000005A0000-0x00000000005D0000-memory.dmp

    Filesize

    192KB

  • memory/4928-9-0x0000000005700000-0x0000000005CA4000-memory.dmp

    Filesize

    5.6MB

  • memory/4928-8-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4928-10-0x0000000005200000-0x0000000005210000-memory.dmp

    Filesize

    64KB

  • memory/4928-11-0x0000000005310000-0x0000000005376000-memory.dmp

    Filesize

    408KB

  • memory/4928-12-0x0000000006850000-0x00000000068A0000-memory.dmp

    Filesize

    320KB

  • memory/4928-13-0x0000000006940000-0x00000000069DC000-memory.dmp

    Filesize

    624KB

  • memory/4928-14-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-15-0x0000000005200000-0x0000000005210000-memory.dmp

    Filesize

    64KB

  • memory/4928-16-0x0000000006A80000-0x0000000006B12000-memory.dmp

    Filesize

    584KB

  • memory/4928-17-0x00000000069E0000-0x00000000069EA000-memory.dmp

    Filesize

    40KB