Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 01:08

General

  • Target

    eae62c4f0470d40916f7ba0eace67d1b5e8f1d62a599954a2b273abcecb240fe.exe

  • Size

    808KB

  • MD5

    a75cc815e64123afba58a49301f3885a

  • SHA1

    ce31385cfa86ebbbbc99bf105d18726e0fd9d343

  • SHA256

    eae62c4f0470d40916f7ba0eace67d1b5e8f1d62a599954a2b273abcecb240fe

  • SHA512

    7bb940fe7413a31d77aa3ceae5b56fc08e4c61195acfed3a66c9ee6ce89cdc692e41353de8897e9abfdc5d3010578cc08079f50789a3e7fc1503b056741a3a6a

  • SSDEEP

    12288:lOt8I5G8cPtP8sdE0rm1OkKCJLc/Y9ysnqY0FsAZeQzrjKEddyDZhdgc+WMe4:4L8P8sVrKOkrggWFsmz/dwD/dgn

Malware Config

Extracted

Credentials

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eae62c4f0470d40916f7ba0eace67d1b5e8f1d62a599954a2b273abcecb240fe.exe
    "C:\Users\Admin\AppData\Local\Temp\eae62c4f0470d40916f7ba0eace67d1b5e8f1d62a599954a2b273abcecb240fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-14-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1088-24-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/1088-23-0x0000000074580000-0x0000000074D30000-memory.dmp
    Filesize

    7.7MB

  • memory/1088-22-0x00000000063D0000-0x0000000006420000-memory.dmp
    Filesize

    320KB

  • memory/1088-18-0x00000000050F0000-0x0000000005156000-memory.dmp
    Filesize

    408KB

  • memory/1088-19-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/1088-16-0x0000000074580000-0x0000000074D30000-memory.dmp
    Filesize

    7.7MB

  • memory/1172-5-0x0000000005420000-0x0000000005430000-memory.dmp
    Filesize

    64KB

  • memory/1172-7-0x00000000066E0000-0x00000000066EA000-memory.dmp
    Filesize

    40KB

  • memory/1172-9-0x0000000074580000-0x0000000074D30000-memory.dmp
    Filesize

    7.7MB

  • memory/1172-10-0x0000000005420000-0x0000000005430000-memory.dmp
    Filesize

    64KB

  • memory/1172-11-0x0000000005420000-0x0000000005430000-memory.dmp
    Filesize

    64KB

  • memory/1172-12-0x0000000007530000-0x000000000754A000-memory.dmp
    Filesize

    104KB

  • memory/1172-13-0x0000000007550000-0x0000000007556000-memory.dmp
    Filesize

    24KB

  • memory/1172-8-0x0000000005420000-0x0000000005430000-memory.dmp
    Filesize

    64KB

  • memory/1172-6-0x0000000006550000-0x0000000006594000-memory.dmp
    Filesize

    272KB

  • memory/1172-17-0x0000000074580000-0x0000000074D30000-memory.dmp
    Filesize

    7.7MB

  • memory/1172-0-0x0000000000C60000-0x0000000000D30000-memory.dmp
    Filesize

    832KB

  • memory/1172-4-0x00000000052D0000-0x0000000005362000-memory.dmp
    Filesize

    584KB

  • memory/1172-3-0x0000000005880000-0x0000000005E24000-memory.dmp
    Filesize

    5.6MB

  • memory/1172-2-0x0000000005170000-0x000000000520C000-memory.dmp
    Filesize

    624KB

  • memory/1172-1-0x0000000074580000-0x0000000074D30000-memory.dmp
    Filesize

    7.7MB