Analysis

  • max time kernel
    136s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:25

General

  • Target

    e3feb12dcf485ad048597906bec1860a6e06bc117fd83786d07423d142bce8e3.exe

  • Size

    992KB

  • MD5

    3b20ec9ea1d0d5723894f6f294a3a4e7

  • SHA1

    dad2c7919b92bf89fa5031019db4e6b99c1ca1f5

  • SHA256

    e3feb12dcf485ad048597906bec1860a6e06bc117fd83786d07423d142bce8e3

  • SHA512

    ce450040021723afaf4c0a0356611123d3673ec6ea09e53b0e09b1c6a9b83f4e3f2ead404da701bb638031379657230028f552368eeca7145a83e1fd2f9d3cc2

  • SSDEEP

    24576:80QxxaC8OeT29IhZ2Yj9IkcX8Y8Hqm3YcDCLaMjK3K7:8wC8HT2902YRIkm8YmYmfpK7

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6829945031:AAEyys9fnk7e8MAzVp2oaMaeJ17CeV3jW00/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3feb12dcf485ad048597906bec1860a6e06bc117fd83786d07423d142bce8e3.exe
    "C:\Users\Admin\AppData\Local\Temp\e3feb12dcf485ad048597906bec1860a6e06bc117fd83786d07423d142bce8e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
        PID:2000

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1320-0-0x0000022DEADD0000-0x0000022DEAE38000-memory.dmp
      Filesize

      416KB

    • memory/1320-1-0x00007FFA40940000-0x00007FFA41401000-memory.dmp
      Filesize

      10.8MB

    • memory/1320-2-0x0000022DED410000-0x0000022DED420000-memory.dmp
      Filesize

      64KB

    • memory/1320-3-0x0000022DED2B0000-0x0000022DED346000-memory.dmp
      Filesize

      600KB

    • memory/1320-9-0x00007FFA40940000-0x00007FFA41401000-memory.dmp
      Filesize

      10.8MB

    • memory/2836-8-0x0000000005780000-0x00000000057E6000-memory.dmp
      Filesize

      408KB

    • memory/2836-6-0x0000000005D30000-0x00000000062D4000-memory.dmp
      Filesize

      5.6MB

    • memory/2836-7-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB

    • memory/2836-5-0x0000000074500000-0x0000000074CB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2836-4-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2836-10-0x0000000006660000-0x00000000066B0000-memory.dmp
      Filesize

      320KB

    • memory/2836-11-0x0000000006750000-0x00000000067EC000-memory.dmp
      Filesize

      624KB

    • memory/2836-12-0x0000000007090000-0x0000000007122000-memory.dmp
      Filesize

      584KB

    • memory/2836-13-0x0000000007070000-0x000000000707A000-memory.dmp
      Filesize

      40KB

    • memory/2836-14-0x0000000074500000-0x0000000074CB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2836-15-0x0000000005770000-0x0000000005780000-memory.dmp
      Filesize

      64KB