Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 06:48

General

  • Target

    5d76a9e3a1948a1307330e52cfefd7bb.exe

  • Size

    686KB

  • MD5

    5d76a9e3a1948a1307330e52cfefd7bb

  • SHA1

    28b7ec354c2d4202278bab3c742eb06f36c56902

  • SHA256

    5b494f1ff90dc1d527b8c1b301bdccef380ee9b0bc771486975c1f0075ba9243

  • SHA512

    5d29d8b0153c21c9d33ea72b9abc50a66324e6291a7ae4ef96d7e284253f774f9f1a75794df859eb0f456c219076f7330b1d1bbdf2ac16c1d6125dcb2c81b376

  • SSDEEP

    12288:RphmU6GDRn/dWA9NhoaFREwZ2+TAjliqMRgYHaNgI9b46IdAK:nNn77hKwZFEkXhogI9blI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d76a9e3a1948a1307330e52cfefd7bb.exe
    "C:\Users\Admin\AppData\Local\Temp\5d76a9e3a1948a1307330e52cfefd7bb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2352
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
          PID:1428
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3712

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1444-0-0x00000219D46C0000-0x00000219D46DC000-memory.dmp
        Filesize

        112KB

      • memory/1444-1-0x00007FFCAD9A0000-0x00007FFCAE461000-memory.dmp
        Filesize

        10.8MB

      • memory/1444-2-0x00000219EEC10000-0x00000219EEC20000-memory.dmp
        Filesize

        64KB

      • memory/1444-3-0x00000219EEE10000-0x00000219EEE86000-memory.dmp
        Filesize

        472KB

      • memory/1444-4-0x00000219EEB60000-0x00000219EEB7E000-memory.dmp
        Filesize

        120KB

      • memory/1444-5-0x00000219F0DA0000-0x00000219F0E34000-memory.dmp
        Filesize

        592KB

      • memory/1444-11-0x00007FFCAD9A0000-0x00007FFCAE461000-memory.dmp
        Filesize

        10.8MB

      • memory/3712-8-0x0000000005820000-0x0000000005DC4000-memory.dmp
        Filesize

        5.6MB

      • memory/3712-7-0x00000000751C0000-0x0000000075970000-memory.dmp
        Filesize

        7.7MB

      • memory/3712-9-0x0000000005230000-0x0000000005240000-memory.dmp
        Filesize

        64KB

      • memory/3712-10-0x0000000005370000-0x00000000053D6000-memory.dmp
        Filesize

        408KB

      • memory/3712-6-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/3712-12-0x0000000006790000-0x00000000067E0000-memory.dmp
        Filesize

        320KB

      • memory/3712-13-0x0000000006880000-0x0000000006912000-memory.dmp
        Filesize

        584KB

      • memory/3712-14-0x0000000006A10000-0x0000000006A1A000-memory.dmp
        Filesize

        40KB

      • memory/3712-15-0x00000000751C0000-0x0000000075970000-memory.dmp
        Filesize

        7.7MB

      • memory/3712-16-0x0000000005230000-0x0000000005240000-memory.dmp
        Filesize

        64KB