Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:24

General

  • Target

    77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487.exe

  • Size

    771KB

  • MD5

    02d1f4040df27b4aec448b6a5c4fc6c2

  • SHA1

    7e460b5e02cd4fb5b6915967629b98cf3272980f

  • SHA256

    77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487

  • SHA512

    8f4de8f4c4b4998e04b9da74b52feb7ab55b3e95557c91187cecf76a32ab00d54f27c9fefbebc9ffe04ef63dc32b1582e3ca2baa2e6bc2e14266713aa90ea8ad

  • SSDEEP

    24576:3F1EXJ49ba86w68RgYekjf5ltQavEqJ312Z:1+XJKO/EgYekD5hvEqJl2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487.exe
    "C:\Users\Admin\AppData\Local\Temp\77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:1324
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/748-10-0x00000000751D0000-0x0000000075980000-memory.dmp
      Filesize

      7.7MB

    • memory/748-15-0x00000000751D0000-0x0000000075980000-memory.dmp
      Filesize

      7.7MB

    • memory/748-2-0x00000000057D0000-0x0000000005D74000-memory.dmp
      Filesize

      5.6MB

    • memory/748-3-0x0000000005220000-0x00000000052B2000-memory.dmp
      Filesize

      584KB

    • memory/748-4-0x00000000053B0000-0x00000000053C0000-memory.dmp
      Filesize

      64KB

    • memory/748-5-0x0000000005200000-0x000000000520A000-memory.dmp
      Filesize

      40KB

    • memory/748-6-0x00000000057B0000-0x00000000057D0000-memory.dmp
      Filesize

      128KB

    • memory/748-0-0x0000000000740000-0x0000000000808000-memory.dmp
      Filesize

      800KB

    • memory/748-8-0x0000000004BE0000-0x0000000004C62000-memory.dmp
      Filesize

      520KB

    • memory/748-1-0x00000000751D0000-0x0000000075980000-memory.dmp
      Filesize

      7.7MB

    • memory/748-7-0x0000000006480000-0x0000000006494000-memory.dmp
      Filesize

      80KB

    • memory/748-11-0x00000000053B0000-0x00000000053C0000-memory.dmp
      Filesize

      64KB

    • memory/748-9-0x000000000C120000-0x000000000C1BC000-memory.dmp
      Filesize

      624KB

    • memory/3932-18-0x0000000006350000-0x00000000063A0000-memory.dmp
      Filesize

      320KB

    • memory/3932-14-0x00000000751D0000-0x0000000075980000-memory.dmp
      Filesize

      7.7MB

    • memory/3932-16-0x0000000005500000-0x0000000005510000-memory.dmp
      Filesize

      64KB

    • memory/3932-17-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/3932-12-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3932-19-0x00000000751D0000-0x0000000075980000-memory.dmp
      Filesize

      7.7MB

    • memory/3932-20-0x0000000005500000-0x0000000005510000-memory.dmp
      Filesize

      64KB