Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 13:57

General

  • Target

    Order 00958867.exe

  • Size

    1015KB

  • MD5

    3c0c2eecbe5928812b19a173aa664273

  • SHA1

    1a8d159220bc28bea1713bfbfae6f70a03681a75

  • SHA256

    a1fab4b8e0b4624d3da9a0b89ac2f3c4ad564ff921e5ee4cff567fc986da48cb

  • SHA512

    64c4075005ade33d769f076ee14a9b77d92eeb32b31fb0d37c57fffe83c23ddc343a6a4b9ee63d48d8b25c8378436c2cf299503efb6f450a48d33cfe6bf04f84

  • SSDEEP

    24576:aAHnh+eWsN3skA4RV1Hom2KXMmHajVWuOBc0gX5:th+ZkldoPK8YajYc0c

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order 00958867.exe
    "C:\Users\Admin\AppData\Local\Temp\Order 00958867.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Order 00958867.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3768-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3768-12-0x0000000074470000-0x0000000074C20000-memory.dmp
    Filesize

    7.7MB

  • memory/3768-13-0x0000000005E50000-0x00000000063F4000-memory.dmp
    Filesize

    5.6MB

  • memory/3768-14-0x0000000005810000-0x0000000005820000-memory.dmp
    Filesize

    64KB

  • memory/3768-15-0x00000000058A0000-0x0000000005906000-memory.dmp
    Filesize

    408KB

  • memory/3768-16-0x0000000006B00000-0x0000000006B50000-memory.dmp
    Filesize

    320KB

  • memory/3768-17-0x0000000006BF0000-0x0000000006C82000-memory.dmp
    Filesize

    584KB

  • memory/3768-18-0x0000000006B70000-0x0000000006B7A000-memory.dmp
    Filesize

    40KB

  • memory/3768-19-0x0000000074470000-0x0000000074C20000-memory.dmp
    Filesize

    7.7MB

  • memory/3768-20-0x0000000005810000-0x0000000005820000-memory.dmp
    Filesize

    64KB

  • memory/4528-10-0x0000000001480000-0x0000000001484000-memory.dmp
    Filesize

    16KB