Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 16:38

General

  • Target

    64da1a2af5fbbd35867312aa68bfedd2dc695cf8bdac16e6974237226ebb8cc0.exe

  • Size

    991KB

  • MD5

    32ff58faa9596522b0062f2692b0d96a

  • SHA1

    6b8206d5554c052e652b67af57b32ede5ceb5bd6

  • SHA256

    64da1a2af5fbbd35867312aa68bfedd2dc695cf8bdac16e6974237226ebb8cc0

  • SHA512

    4d47708e17cebc4cbfc1b38b386087e4b13a3aa12b842d2e2c8001cfaac9f81bc2d9975d2b240718a435d33ca7dca060eeb441457bdd0ff6062424cf5bdeb324

  • SSDEEP

    24576:g0QxZr8OxebDlnyLqZOV/r47BOhqT8Nxg:gtr8O0bBJOp47qJg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64da1a2af5fbbd35867312aa68bfedd2dc695cf8bdac16e6974237226ebb8cc0.exe
    "C:\Users\Admin\AppData\Local\Temp\64da1a2af5fbbd35867312aa68bfedd2dc695cf8bdac16e6974237226ebb8cc0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:4576
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
          PID:4832
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4900
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
          2⤵
            PID:4804
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3672 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:832

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/4900-8-0x0000000005EA0000-0x0000000006444000-memory.dmp
            Filesize

            5.6MB

          • memory/4900-10-0x0000000005960000-0x00000000059C6000-memory.dmp
            Filesize

            408KB

          • memory/4900-15-0x0000000001440000-0x000000000144A000-memory.dmp
            Filesize

            40KB

          • memory/4900-14-0x0000000006E30000-0x0000000006EC2000-memory.dmp
            Filesize

            584KB

          • memory/4900-13-0x0000000006D40000-0x0000000006D90000-memory.dmp
            Filesize

            320KB

          • memory/4900-12-0x0000000005790000-0x00000000057A0000-memory.dmp
            Filesize

            64KB

          • memory/4900-11-0x0000000075080000-0x0000000075830000-memory.dmp
            Filesize

            7.7MB

          • memory/4900-6-0x0000000075080000-0x0000000075830000-memory.dmp
            Filesize

            7.7MB

          • memory/4900-4-0x0000000000400000-0x0000000000440000-memory.dmp
            Filesize

            256KB

          • memory/4900-9-0x0000000005790000-0x00000000057A0000-memory.dmp
            Filesize

            64KB

          • memory/4972-7-0x00007FF971180000-0x00007FF971C41000-memory.dmp
            Filesize

            10.8MB

          • memory/4972-1-0x00007FF971180000-0x00007FF971C41000-memory.dmp
            Filesize

            10.8MB

          • memory/4972-5-0x00007FF971180000-0x00007FF971C41000-memory.dmp
            Filesize

            10.8MB

          • memory/4972-0-0x000001776FA70000-0x000001776FAD8000-memory.dmp
            Filesize

            416KB

          • memory/4972-3-0x0000017771F10000-0x0000017771FA6000-memory.dmp
            Filesize

            600KB

          • memory/4972-2-0x00000177720A0000-0x00000177720B0000-memory.dmp
            Filesize

            64KB