Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 03:44

General

  • Target

    aecc4ed220a4dfad8a1da1664df1acf4af01a0aeff88e478af3d3055372bfb50.exe

  • Size

    989KB

  • MD5

    f99a96cb624f84b9ace2cb5de7a06d1c

  • SHA1

    7fd4ba67a80d970009763ddf8dd8e52a6ac255e5

  • SHA256

    aecc4ed220a4dfad8a1da1664df1acf4af01a0aeff88e478af3d3055372bfb50

  • SHA512

    0faa61dcb828e402decd7aa68f11e468e6b2dbccd50bcbaefde288ada2f5ad0d7925802599265077764a28f3d02c5ee4a6934a5d048ef3f37ad987214ed279e5

  • SSDEEP

    24576:w0QxY8Fe3Lu9+5RvkMakG4HZdAdnFu55zP:w88o3Luc5tkMXw6

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aecc4ed220a4dfad8a1da1664df1acf4af01a0aeff88e478af3d3055372bfb50.exe
    "C:\Users\Admin\AppData\Local\Temp\aecc4ed220a4dfad8a1da1664df1acf4af01a0aeff88e478af3d3055372bfb50.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:4272
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3944
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
          PID:4948

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3080-0-0x000001A76D650000-0x000001A76D6B8000-memory.dmp
        Filesize

        416KB

      • memory/3080-1-0x00007FFA27F50000-0x00007FFA28A11000-memory.dmp
        Filesize

        10.8MB

      • memory/3080-2-0x000001A76FC30000-0x000001A76FC40000-memory.dmp
        Filesize

        64KB

      • memory/3080-3-0x000001A76FB70000-0x000001A76FC06000-memory.dmp
        Filesize

        600KB

      • memory/3080-9-0x00007FFA27F50000-0x00007FFA28A11000-memory.dmp
        Filesize

        10.8MB

      • memory/3944-8-0x0000000005020000-0x0000000005030000-memory.dmp
        Filesize

        64KB

      • memory/3944-6-0x0000000005690000-0x0000000005C34000-memory.dmp
        Filesize

        5.6MB

      • memory/3944-7-0x0000000005030000-0x0000000005096000-memory.dmp
        Filesize

        408KB

      • memory/3944-5-0x0000000074CA0000-0x0000000075450000-memory.dmp
        Filesize

        7.7MB

      • memory/3944-4-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/3944-10-0x0000000005F00000-0x0000000005F50000-memory.dmp
        Filesize

        320KB

      • memory/3944-11-0x0000000005FF0000-0x000000000608C000-memory.dmp
        Filesize

        624KB

      • memory/3944-12-0x0000000074CA0000-0x0000000075450000-memory.dmp
        Filesize

        7.7MB

      • memory/3944-13-0x0000000005020000-0x0000000005030000-memory.dmp
        Filesize

        64KB

      • memory/3944-14-0x0000000006370000-0x0000000006402000-memory.dmp
        Filesize

        584KB

      • memory/3944-15-0x0000000006330000-0x000000000633A000-memory.dmp
        Filesize

        40KB