Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 01:11

General

  • Target

    4b034a6816bb88fb9731d6211387b73561afb261abe91a8433db24dac9334db0.exe

  • Size

    1.0MB

  • MD5

    71a20552e882e95d0ee1260cf50a9e8a

  • SHA1

    2a142b7a20e96750d258093a9660e0fe01ffdcd0

  • SHA256

    4b034a6816bb88fb9731d6211387b73561afb261abe91a8433db24dac9334db0

  • SHA512

    0d75ad9c0bc39533388cf410221513a8c8afed5269f1dade0afd61f6d363a8986ad26eec60523552b833d8c39dc8399d0abc7f00d359a7422810edf3286e97f1

  • SSDEEP

    24576:NAHnh+eWsN3skA4RV1Hom2KXMmHaORLMyNHL9n5:sh+ZkldoPK8YaOBMYL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b034a6816bb88fb9731d6211387b73561afb261abe91a8433db24dac9334db0.exe
    "C:\Users\Admin\AppData\Local\Temp\4b034a6816bb88fb9731d6211387b73561afb261abe91a8433db24dac9334db0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\4b034a6816bb88fb9731d6211387b73561afb261abe91a8433db24dac9334db0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2520-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2520-12-0x00000000739A0000-0x0000000074150000-memory.dmp
    Filesize

    7.7MB

  • memory/2520-13-0x0000000005780000-0x0000000005D24000-memory.dmp
    Filesize

    5.6MB

  • memory/2520-14-0x00000000051C0000-0x00000000051D0000-memory.dmp
    Filesize

    64KB

  • memory/2520-15-0x0000000005240000-0x00000000052A6000-memory.dmp
    Filesize

    408KB

  • memory/2520-16-0x0000000006100000-0x0000000006150000-memory.dmp
    Filesize

    320KB

  • memory/2520-17-0x00000000061F0000-0x0000000006282000-memory.dmp
    Filesize

    584KB

  • memory/2520-18-0x0000000006190000-0x000000000619A000-memory.dmp
    Filesize

    40KB

  • memory/2520-19-0x00000000739A0000-0x0000000074150000-memory.dmp
    Filesize

    7.7MB

  • memory/2520-20-0x00000000051C0000-0x00000000051D0000-memory.dmp
    Filesize

    64KB

  • memory/4868-10-0x0000000001940000-0x0000000001944000-memory.dmp
    Filesize

    16KB