Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:57

General

  • Target

    ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6.exe

  • Size

    644KB

  • MD5

    49adddbef6cc1961100bb0ce4196c891

  • SHA1

    8dfc7fd45b8837b437ff0507cbce285d075343ff

  • SHA256

    ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6

  • SHA512

    ea7847eb9ba0c2db0bf5e99dc9af1b24b72d92a1cfa5aa79f14c093dab6a9823fb4dd390b1a2cae8347d866992dd29b9b2d43d770cb979c13d5ecfd33900d118

  • SSDEEP

    12288:wM6vZctdpHueC+4MBUIuM9kK2A0HmsbuAokkc7pfeRc6Ex04laH:WvAuDjBRMGHm3bceRZiUH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6.exe
    "C:\Users\Admin\AppData\Local\Temp\ef9b67abd2b485ee45e537b5922d794a3392fbf4300126e9172609ed7081cba6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1136
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1132

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1136-9-0x0000000005880000-0x00000000058E6000-memory.dmp
      Filesize

      408KB

    • memory/1136-8-0x0000000003120000-0x0000000003130000-memory.dmp
      Filesize

      64KB

    • memory/1136-14-0x0000000003120000-0x0000000003130000-memory.dmp
      Filesize

      64KB

    • memory/1136-13-0x00000000749B0000-0x0000000075160000-memory.dmp
      Filesize

      7.7MB

    • memory/1136-4-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1136-5-0x00000000749B0000-0x0000000075160000-memory.dmp
      Filesize

      7.7MB

    • memory/1136-12-0x0000000006F40000-0x0000000006F4A000-memory.dmp
      Filesize

      40KB

    • memory/1136-11-0x0000000006DB0000-0x0000000006E42000-memory.dmp
      Filesize

      584KB

    • memory/1136-6-0x0000000005D30000-0x00000000062D4000-memory.dmp
      Filesize

      5.6MB

    • memory/1136-10-0x0000000006CC0000-0x0000000006D10000-memory.dmp
      Filesize

      320KB

    • memory/5100-0-0x000001965BF20000-0x000001965BF32000-memory.dmp
      Filesize

      72KB

    • memory/5100-7-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
      Filesize

      10.8MB

    • memory/5100-1-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
      Filesize

      10.8MB

    • memory/5100-3-0x000001965DC70000-0x000001965DD06000-memory.dmp
      Filesize

      600KB

    • memory/5100-2-0x000001965C340000-0x000001965C350000-memory.dmp
      Filesize

      64KB