Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:37

General

  • Target

    466b0fbe2936dcfd9e09ae337bf2d6f77c636ca58150bdaf54d209a290dbeecf.exe

  • Size

    1.1MB

  • MD5

    de22c7edfc6679da94c02225fcffa3fd

  • SHA1

    77075abafc718772960a9863492f6184c7379f43

  • SHA256

    466b0fbe2936dcfd9e09ae337bf2d6f77c636ca58150bdaf54d209a290dbeecf

  • SHA512

    b200d4a9e7b6bbf177eba6b4426d9e045f23ca92e5733f0e9db736a8d9973f29cd6db99447936c0a7bb4c0dbc1603c62c1728cf975d8be37075ffa5f5c9ccd76

  • SSDEEP

    24576:nAHnh+eWsN3skA4RV1Hom2KXMmHadKYqVYGr055:ah+ZkldoPK8YadKYQYuC

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\466b0fbe2936dcfd9e09ae337bf2d6f77c636ca58150bdaf54d209a290dbeecf.exe
    "C:\Users\Admin\AppData\Local\Temp\466b0fbe2936dcfd9e09ae337bf2d6f77c636ca58150bdaf54d209a290dbeecf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\466b0fbe2936dcfd9e09ae337bf2d6f77c636ca58150bdaf54d209a290dbeecf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3840-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3840-12-0x0000000074600000-0x0000000074DB0000-memory.dmp
    Filesize

    7.7MB

  • memory/3840-13-0x0000000005510000-0x0000000005AB4000-memory.dmp
    Filesize

    5.6MB

  • memory/3840-14-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/3840-15-0x0000000005060000-0x00000000050C6000-memory.dmp
    Filesize

    408KB

  • memory/3840-16-0x0000000005F60000-0x0000000005FB0000-memory.dmp
    Filesize

    320KB

  • memory/3840-17-0x0000000006050000-0x00000000060E2000-memory.dmp
    Filesize

    584KB

  • memory/3840-18-0x0000000005FF0000-0x0000000005FFA000-memory.dmp
    Filesize

    40KB

  • memory/3840-19-0x0000000074600000-0x0000000074DB0000-memory.dmp
    Filesize

    7.7MB

  • memory/3840-20-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
    Filesize

    64KB

  • memory/4076-10-0x0000000000F30000-0x0000000000F34000-memory.dmp
    Filesize

    16KB