Analysis

  • max time kernel
    136s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 06:03

General

  • Target

    7628ace4f2627bc65377a8123ce9e05849e4e4b3fd5b862e03ffcee42274ccfb.exe

  • Size

    708KB

  • MD5

    946a0735432aca25fa370970e97a3dbb

  • SHA1

    9ffac6be378c7379a8ea11a5a439445a46f6bb5c

  • SHA256

    7628ace4f2627bc65377a8123ce9e05849e4e4b3fd5b862e03ffcee42274ccfb

  • SHA512

    9a54f14e47637dd6001ec2426111af5cbf18d96ef2d1fc320d15ba86722d7a445029354e91d82b58617180e141f207245ffb0c15b46fdb89253333c85c77f461

  • SSDEEP

    12288:PWYIPXjxannnHg2r+Eu1ed8MBqIg5B+gZ9r/XIc/P/EtnOG96TchIf6+Xn7M:PWYIPFannnHg2r1uc3Bqr5QgZl/PAOGb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7628ace4f2627bc65377a8123ce9e05849e4e4b3fd5b862e03ffcee42274ccfb.exe
    "C:\Users\Admin\AppData\Local\Temp\7628ace4f2627bc65377a8123ce9e05849e4e4b3fd5b862e03ffcee42274ccfb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1140

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1140-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1140-18-0x0000000005680000-0x0000000005690000-memory.dmp
    Filesize

    64KB

  • memory/1140-17-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/1140-15-0x0000000006B00000-0x0000000006B50000-memory.dmp
    Filesize

    320KB

  • memory/1140-14-0x0000000005790000-0x00000000057F6000-memory.dmp
    Filesize

    408KB

  • memory/1140-13-0x0000000005680000-0x0000000005690000-memory.dmp
    Filesize

    64KB

  • memory/1140-12-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4296-4-0x0000000005380000-0x0000000005390000-memory.dmp
    Filesize

    64KB

  • memory/4296-8-0x0000000008F60000-0x0000000008FE4000-memory.dmp
    Filesize

    528KB

  • memory/4296-9-0x000000000C080000-0x000000000C11C000-memory.dmp
    Filesize

    624KB

  • memory/4296-7-0x0000000005520000-0x0000000005534000-memory.dmp
    Filesize

    80KB

  • memory/4296-6-0x0000000005350000-0x0000000005370000-memory.dmp
    Filesize

    128KB

  • memory/4296-5-0x00000000050D0000-0x00000000050DA000-memory.dmp
    Filesize

    40KB

  • memory/4296-0-0x0000000000620000-0x00000000006D6000-memory.dmp
    Filesize

    728KB

  • memory/4296-3-0x00000000050F0000-0x0000000005182000-memory.dmp
    Filesize

    584KB

  • memory/4296-16-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4296-2-0x0000000005600000-0x0000000005BA4000-memory.dmp
    Filesize

    5.6MB

  • memory/4296-1-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB