Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:01

General

  • Target

    d7cdcdd118dd53207584a5e0e72e90000e97bd462b74a77c24af5cf0361d6384.exe

  • Size

    920KB

  • MD5

    28c3a284905b7996294d725c948962a9

  • SHA1

    2429a4f7c95a8ba436348f47813cba0815f8196a

  • SHA256

    d7cdcdd118dd53207584a5e0e72e90000e97bd462b74a77c24af5cf0361d6384

  • SHA512

    3095b54dd0475e2ed2e5c3520fdeb361dd9065f6a8a2324f2cf5d0b5457c3091aed3de6d9ccffd4ecaf64e3277a6221f35325edde8847e417fc3a762389329df

  • SSDEEP

    24576:L0Fn3rHlRpp7zBerXIosFN5JlkqHlch2fC3z:slZP0T6FxfqD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7cdcdd118dd53207584a5e0e72e90000e97bd462b74a77c24af5cf0361d6384.exe
    "C:\Users\Admin\AppData\Local\Temp\d7cdcdd118dd53207584a5e0e72e90000e97bd462b74a77c24af5cf0361d6384.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3892
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:4896

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3396-9-0x00007FFF0F120000-0x00007FFF0FBE1000-memory.dmp
      Filesize

      10.8MB

    • memory/3396-1-0x00007FFF0F120000-0x00007FFF0FBE1000-memory.dmp
      Filesize

      10.8MB

    • memory/3396-2-0x0000016038B10000-0x0000016038B20000-memory.dmp
      Filesize

      64KB

    • memory/3396-3-0x0000016038A30000-0x0000016038AC6000-memory.dmp
      Filesize

      600KB

    • memory/3396-0-0x0000016036C90000-0x0000016036CE6000-memory.dmp
      Filesize

      344KB

    • memory/3892-8-0x0000000004F00000-0x0000000004F66000-memory.dmp
      Filesize

      408KB

    • memory/3892-5-0x0000000074F80000-0x0000000075730000-memory.dmp
      Filesize

      7.7MB

    • memory/3892-7-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
      Filesize

      64KB

    • memory/3892-6-0x0000000005560000-0x0000000005B04000-memory.dmp
      Filesize

      5.6MB

    • memory/3892-4-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3892-10-0x00000000061A0000-0x00000000061F0000-memory.dmp
      Filesize

      320KB

    • memory/3892-11-0x0000000006290000-0x0000000006322000-memory.dmp
      Filesize

      584KB

    • memory/3892-12-0x0000000006430000-0x000000000643A000-memory.dmp
      Filesize

      40KB

    • memory/3892-13-0x0000000074F80000-0x0000000075730000-memory.dmp
      Filesize

      7.7MB

    • memory/3892-14-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
      Filesize

      64KB