Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:13

General

  • Target

    9cf7ed4acdb3da0aab6ff6861be5da761d6bfccecd100bfe3e945592b5be19b0.exe

  • Size

    844KB

  • MD5

    249f51a149152e90ecdcbeceb40f0114

  • SHA1

    0a4578ecb4aec6ec87ae5de3ca46e0ac5d7f60e4

  • SHA256

    9cf7ed4acdb3da0aab6ff6861be5da761d6bfccecd100bfe3e945592b5be19b0

  • SHA512

    573205806e92a53ab21960ad85409a9fa45ddb49d28a47dda10b391aae88f568e190ed188f6c68be9a39b01923ff9484391bf87fa004ed4fe38a047d2aef6715

  • SSDEEP

    12288:ZGIwGs0SpmBwGXjdX32ogZ+g/yHkZeQzrjKEddyDZNdgc+WU:oXGs0SpmB3XZnMZ4yz/dwDDdg

Malware Config

Extracted

Credentials

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cf7ed4acdb3da0aab6ff6861be5da761d6bfccecd100bfe3e945592b5be19b0.exe
    "C:\Users\Admin\AppData\Local\Temp\9cf7ed4acdb3da0aab6ff6861be5da761d6bfccecd100bfe3e945592b5be19b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1128-19-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/1128-24-0x0000000005390000-0x00000000053A0000-memory.dmp
    Filesize

    64KB

  • memory/1128-23-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB

  • memory/1128-22-0x00000000068B0000-0x0000000006900000-memory.dmp
    Filesize

    320KB

  • memory/1128-14-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1128-17-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB

  • memory/1128-18-0x0000000005390000-0x00000000053A0000-memory.dmp
    Filesize

    64KB

  • memory/2432-5-0x0000000005EF0000-0x0000000005F34000-memory.dmp
    Filesize

    272KB

  • memory/2432-7-0x0000000005FD0000-0x0000000005FDA000-memory.dmp
    Filesize

    40KB

  • memory/2432-9-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB

  • memory/2432-10-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/2432-11-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/2432-12-0x0000000006E30000-0x0000000006E4A000-memory.dmp
    Filesize

    104KB

  • memory/2432-13-0x0000000007100000-0x0000000007106000-memory.dmp
    Filesize

    24KB

  • memory/2432-8-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/2432-6-0x0000000005FE0000-0x0000000006072000-memory.dmp
    Filesize

    584KB

  • memory/2432-0-0x0000000000A30000-0x0000000000B0A000-memory.dmp
    Filesize

    872KB

  • memory/2432-16-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB

  • memory/2432-4-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/2432-3-0x0000000005800000-0x0000000005DA4000-memory.dmp
    Filesize

    5.6MB

  • memory/2432-2-0x00000000051B0000-0x000000000524C000-memory.dmp
    Filesize

    624KB

  • memory/2432-1-0x0000000074BC0000-0x0000000075370000-memory.dmp
    Filesize

    7.7MB