Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:27

General

  • Target

    biliecrypt.exe

  • Size

    820KB

  • MD5

    c83c118e38053dfee03489bc21014ca8

  • SHA1

    b88174774ad323be8397d5816059e84c61d04bfe

  • SHA256

    411ffa492ccbdd5b4a3431d85d107aa78333b836f2e3eb5b36ae33ab5454f8db

  • SHA512

    dcfc37c64b8b28e36ecf3e24ba89f377d797619d59910234b30b5c38bfbd18ac11096f177ce994917d8384b5969f4448d331d8b36454ba2db54d5a7702d222f4

  • SSDEEP

    12288:e+rzlQYypmBwGXjdX32ogZ+g/yHpZmBa2HzY+5Bvnq/Rv1R:HvlQYypmB3XZnMZ4Wkwtn+Rt

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\biliecrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\biliecrypt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:868
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/448-10-0x0000000002800000-0x0000000002810000-memory.dmp
      Filesize

      64KB

    • memory/448-2-0x0000000004BF0000-0x0000000004C8C000-memory.dmp
      Filesize

      624KB

    • memory/448-11-0x0000000002800000-0x0000000002810000-memory.dmp
      Filesize

      64KB

    • memory/448-3-0x0000000005240000-0x00000000057E4000-memory.dmp
      Filesize

      5.6MB

    • memory/448-4-0x0000000002800000-0x0000000002810000-memory.dmp
      Filesize

      64KB

    • memory/448-5-0x00000000051D0000-0x0000000005214000-memory.dmp
      Filesize

      272KB

    • memory/448-6-0x0000000005A90000-0x0000000005B22000-memory.dmp
      Filesize

      584KB

    • memory/448-7-0x0000000005D20000-0x0000000005D2A000-memory.dmp
      Filesize

      40KB

    • memory/448-12-0x0000000005F40000-0x0000000005F5A000-memory.dmp
      Filesize

      104KB

    • memory/448-9-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-0-0x0000000000DD0000-0x0000000000EA4000-memory.dmp
      Filesize

      848KB

    • memory/448-1-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-8-0x0000000002800000-0x0000000002810000-memory.dmp
      Filesize

      64KB

    • memory/448-13-0x0000000006BB0000-0x0000000006BB6000-memory.dmp
      Filesize

      24KB

    • memory/448-16-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1576-14-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1576-17-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1576-18-0x0000000005740000-0x0000000005750000-memory.dmp
      Filesize

      64KB

    • memory/1576-19-0x00000000058E0000-0x0000000005946000-memory.dmp
      Filesize

      408KB

    • memory/1576-22-0x0000000006BE0000-0x0000000006C30000-memory.dmp
      Filesize

      320KB

    • memory/1576-23-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1576-24-0x0000000005740000-0x0000000005750000-memory.dmp
      Filesize

      64KB