Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 02:32

General

  • Target

    af4c8dace0ca65db170c11477a3794af2ad3feb706bda810988a22ce72af5a68.exe

  • Size

    1.1MB

  • MD5

    2a07051d44440cd3c25081da8e13937d

  • SHA1

    cf8c01d5bf1208ab2f8806fef2cb735a53486e36

  • SHA256

    af4c8dace0ca65db170c11477a3794af2ad3feb706bda810988a22ce72af5a68

  • SHA512

    8862d95a3903c66bf0b71d36e4748d192e730301efef6092f86565d6eff543266799c5b571f62d985174e26e50f4da842e17bb3fc4269f238d71442c29f97b0c

  • SSDEEP

    24576:EqDEvCTbMWu7rQYlBQcBiT6rprG8aIvgpkO6qHAYDb:ETvC/MTQYxsWR7aIvgNVHTD

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6776344622:AAE2QGMduuZ12VrNAxC91B7E3v-RBpjCMNI/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af4c8dace0ca65db170c11477a3794af2ad3feb706bda810988a22ce72af5a68.exe
    "C:\Users\Admin\AppData\Local\Temp\af4c8dace0ca65db170c11477a3794af2ad3feb706bda810988a22ce72af5a68.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\af4c8dace0ca65db170c11477a3794af2ad3feb706bda810988a22ce72af5a68.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2624-10-0x0000000000970000-0x0000000000974000-memory.dmp
    Filesize

    16KB

  • memory/4316-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4316-12-0x0000000074100000-0x00000000748B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4316-13-0x00000000058E0000-0x0000000005E84000-memory.dmp
    Filesize

    5.6MB

  • memory/4316-14-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB

  • memory/4316-15-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/4316-16-0x0000000006690000-0x00000000066E0000-memory.dmp
    Filesize

    320KB

  • memory/4316-17-0x0000000006780000-0x0000000006812000-memory.dmp
    Filesize

    584KB

  • memory/4316-18-0x0000000006700000-0x000000000670A000-memory.dmp
    Filesize

    40KB

  • memory/4316-19-0x0000000074100000-0x00000000748B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4316-20-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB