Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 09:38

General

  • Target

    e15b4291610eea4c4694bdc771926b96.exe

  • Size

    1.4MB

  • MD5

    e15b4291610eea4c4694bdc771926b96

  • SHA1

    94954bf4feb1e5833706b9cf92a33750dfaa54ae

  • SHA256

    f6e3e889073be19f8e24e1168d83c478214ac5b82169324e73740cae806b25ba

  • SHA512

    e9440647aa7e88eeea46987ddb8c5da583319abef4d061cbca02a0575c568c37487d223c5c98f293752a02af3d870748fada720d755d7f0f0cc5ee683b8776a9

  • SSDEEP

    24576:KEzDbW5oaXpcB7mVSaccPuvcd5OGQT/1/0nS+7n4SYwqK4zf3RTsAHWAgqChJ+hr:fyiec6Yi+Bm75xXxMNQuiNB/e

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e15b4291610eea4c4694bdc771926b96.exe
    "C:\Users\Admin\AppData\Local\Temp\e15b4291610eea4c4694bdc771926b96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\e15b4291610eea4c4694bdc771926b96.exe
      "C:\Users\Admin\AppData\Local\Temp\e15b4291610eea4c4694bdc771926b96.exe"
      2⤵
        PID:4540
      • C:\Users\Admin\AppData\Local\Temp\e15b4291610eea4c4694bdc771926b96.exe
        "C:\Users\Admin\AppData\Local\Temp\e15b4291610eea4c4694bdc771926b96.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e15b4291610eea4c4694bdc771926b96.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • memory/688-13-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/688-22-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
      Filesize

      64KB

    • memory/688-21-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/688-20-0x00000000068A0000-0x0000000006906000-memory.dmp
      Filesize

      408KB

    • memory/688-19-0x0000000005EB0000-0x0000000005EC8000-memory.dmp
      Filesize

      96KB

    • memory/688-18-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
      Filesize

      64KB

    • memory/688-17-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/4752-6-0x0000000004F80000-0x0000000004F8A000-memory.dmp
      Filesize

      40KB

    • memory/4752-5-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/4752-10-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/4752-11-0x0000000000D10000-0x0000000000D92000-memory.dmp
      Filesize

      520KB

    • memory/4752-12-0x0000000000D90000-0x0000000000DCE000-memory.dmp
      Filesize

      248KB

    • memory/4752-8-0x0000000004950000-0x0000000004986000-memory.dmp
      Filesize

      216KB

    • memory/4752-7-0x0000000005000000-0x0000000005056000-memory.dmp
      Filesize

      344KB

    • memory/4752-9-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/4752-16-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/4752-0-0x0000000000390000-0x00000000004FC000-memory.dmp
      Filesize

      1.4MB

    • memory/4752-4-0x00000000050A0000-0x0000000005132000-memory.dmp
      Filesize

      584KB

    • memory/4752-3-0x00000000055B0000-0x0000000005B54000-memory.dmp
      Filesize

      5.6MB

    • memory/4752-2-0x0000000004EC0000-0x0000000004F5C000-memory.dmp
      Filesize

      624KB

    • memory/4752-1-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB