Analysis

  • max time kernel
    93s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:01

General

  • Target

    899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe

  • Size

    728KB

  • MD5

    6f2797cbb2b0f7d92dc5ebfbbd987f85

  • SHA1

    af56e2f634f414c2234d8f4e0dee2658047111eb

  • SHA256

    899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4

  • SHA512

    d8f46e01a272be67e13f0503fc025f96ada71a3db9d02b79195c8b8d06241382836ec6b8ab3205cb4a6e90ada6fe6c8c9c4f657851b814ec39416a29daf48be3

  • SSDEEP

    12288:sxE6B27ww4XyjbVvPN6Df3HI0BNjygnlhoEMOPEXkg:sxFBU4XsVO40BNDnlhoEMOP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe
    "C:\Users\Admin\AppData\Local\Temp\899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1832-10-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1832-15-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1832-2-0x0000000005B20000-0x00000000060C4000-memory.dmp
    Filesize

    5.6MB

  • memory/1832-3-0x0000000005610000-0x00000000056A2000-memory.dmp
    Filesize

    584KB

  • memory/1832-4-0x0000000005590000-0x00000000055A0000-memory.dmp
    Filesize

    64KB

  • memory/1832-5-0x0000000005810000-0x000000000581A000-memory.dmp
    Filesize

    40KB

  • memory/1832-6-0x0000000005A60000-0x0000000005AFC000-memory.dmp
    Filesize

    624KB

  • memory/1832-0-0x0000000000C80000-0x0000000000D38000-memory.dmp
    Filesize

    736KB

  • memory/1832-8-0x00000000068E0000-0x00000000068F4000-memory.dmp
    Filesize

    80KB

  • memory/1832-1-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1832-7-0x0000000008280000-0x00000000082A0000-memory.dmp
    Filesize

    128KB

  • memory/1832-11-0x0000000005590000-0x00000000055A0000-memory.dmp
    Filesize

    64KB

  • memory/1832-9-0x0000000004FD0000-0x0000000005052000-memory.dmp
    Filesize

    520KB

  • memory/2780-18-0x0000000006620000-0x0000000006670000-memory.dmp
    Filesize

    320KB

  • memory/2780-14-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2780-16-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/2780-17-0x0000000005710000-0x0000000005776000-memory.dmp
    Filesize

    408KB

  • memory/2780-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2780-19-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2780-20-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB