Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 01:01

General

  • Target

    cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d.exe

  • Size

    884KB

  • MD5

    f75f9606f6aeb72bf28ecd1419542d7d

  • SHA1

    bc7eca6ece5ace34b990e8782dbe1782c33ea91b

  • SHA256

    cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d

  • SHA512

    25cf388cbf234948055f5096010615745b92a6aea28328910dde72a13fdfc7f0a580f2e6b9b0544875a985da83f41a2fe04c7dd36eb687095a768ef31c1dd64f

  • SSDEEP

    24576:L0jj5VRQElW+B50gZuzTt/MDFdws7Sfn/eBGhW3:bElW+B53ZuPBaF2X7hW3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d.exe
    "C:\Users\Admin\AppData\Local\Temp\cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 2120
        3⤵
        • Program crash
        PID:1052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:4588
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1936 -ip 1936
      1⤵
        PID:832

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1936-4-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1936-5-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/1936-6-0x0000000006080000-0x0000000006624000-memory.dmp
        Filesize

        5.6MB

      • memory/1936-7-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
        Filesize

        64KB

      • memory/1936-8-0x0000000005A00000-0x0000000005A66000-memory.dmp
        Filesize

        408KB

      • memory/1936-10-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2408-0-0x000001B79CA00000-0x000001B79CA50000-memory.dmp
        Filesize

        320KB

      • memory/2408-1-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp
        Filesize

        10.8MB

      • memory/2408-2-0x000001B79CFA0000-0x000001B79CFB0000-memory.dmp
        Filesize

        64KB

      • memory/2408-3-0x000001B7B6DE0000-0x000001B7B6E76000-memory.dmp
        Filesize

        600KB

      • memory/2408-9-0x00007FFF45B00000-0x00007FFF465C1000-memory.dmp
        Filesize

        10.8MB