Analysis

  • max time kernel
    114s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 01:08

General

  • Target

    717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe

  • Size

    1.1MB

  • MD5

    11218beab3a287e8edaa2b417dd0aa5b

  • SHA1

    e1b6a813471861bcb87e9e0fe37427841bdf87ee

  • SHA256

    717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d

  • SHA512

    f5f6f3ad6b6ece3b0f395cce9c1dffe177a27fc488f64b00bfa2d85c88a3664b2b8f5b5e99e6a3d066051bd3dd92c6669eec5e334a7b88f386c25763f97bee54

  • SSDEEP

    24576:vqDEvCTbMWu7rQYlBQcBiT6rprG8a0GXCT/:vTvC/MTQYxsWR7a0

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe
    "C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3096
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4084 --field-trial-handle=2228,i,521073434451423547,2311651514500527526,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3096-11-0x00000000001A0000-0x00000000001E0000-memory.dmp
      Filesize

      256KB

    • memory/3096-12-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-13-0x0000000005180000-0x0000000005724000-memory.dmp
      Filesize

      5.6MB

    • memory/3096-14-0x0000000004B20000-0x0000000004B30000-memory.dmp
      Filesize

      64KB

    • memory/3096-15-0x0000000004B30000-0x0000000004B96000-memory.dmp
      Filesize

      408KB

    • memory/3096-16-0x0000000005B00000-0x0000000005B50000-memory.dmp
      Filesize

      320KB

    • memory/3096-17-0x0000000005BF0000-0x0000000005C82000-memory.dmp
      Filesize

      584KB

    • memory/3096-18-0x0000000005BB0000-0x0000000005BBA000-memory.dmp
      Filesize

      40KB

    • memory/3096-19-0x0000000074650000-0x0000000074E00000-memory.dmp
      Filesize

      7.7MB

    • memory/3096-20-0x0000000004B20000-0x0000000004B30000-memory.dmp
      Filesize

      64KB

    • memory/4476-10-0x0000000000EE0000-0x0000000000EE4000-memory.dmp
      Filesize

      16KB