Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:29

General

  • Target

    biliecrypt.exe

  • Size

    820KB

  • MD5

    c83c118e38053dfee03489bc21014ca8

  • SHA1

    b88174774ad323be8397d5816059e84c61d04bfe

  • SHA256

    411ffa492ccbdd5b4a3431d85d107aa78333b836f2e3eb5b36ae33ab5454f8db

  • SHA512

    dcfc37c64b8b28e36ecf3e24ba89f377d797619d59910234b30b5c38bfbd18ac11096f177ce994917d8384b5969f4448d331d8b36454ba2db54d5a7702d222f4

  • SSDEEP

    12288:e+rzlQYypmBwGXjdX32ogZ+g/yHpZmBa2HzY+5Bvnq/Rv1R:HvlQYypmB3XZnMZ4Wkwtn+Rt

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\biliecrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\biliecrypt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2136-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2136-24-0x0000000002910000-0x0000000002920000-memory.dmp
    Filesize

    64KB

  • memory/2136-23-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/2136-22-0x00000000064F0000-0x0000000006540000-memory.dmp
    Filesize

    320KB

  • memory/2136-19-0x00000000050C0000-0x0000000005126000-memory.dmp
    Filesize

    408KB

  • memory/2136-17-0x0000000002910000-0x0000000002920000-memory.dmp
    Filesize

    64KB

  • memory/2136-16-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/5116-5-0x00000000062F0000-0x0000000006334000-memory.dmp
    Filesize

    272KB

  • memory/5116-7-0x00000000063D0000-0x00000000063DA000-memory.dmp
    Filesize

    40KB

  • memory/5116-9-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/5116-10-0x0000000005680000-0x0000000005690000-memory.dmp
    Filesize

    64KB

  • memory/5116-11-0x0000000005680000-0x0000000005690000-memory.dmp
    Filesize

    64KB

  • memory/5116-12-0x0000000007230000-0x000000000724A000-memory.dmp
    Filesize

    104KB

  • memory/5116-13-0x0000000009B90000-0x0000000009B96000-memory.dmp
    Filesize

    24KB

  • memory/5116-8-0x0000000005680000-0x0000000005690000-memory.dmp
    Filesize

    64KB

  • memory/5116-6-0x00000000063E0000-0x0000000006472000-memory.dmp
    Filesize

    584KB

  • memory/5116-0-0x0000000000260000-0x0000000000334000-memory.dmp
    Filesize

    848KB

  • memory/5116-18-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/5116-4-0x0000000005680000-0x0000000005690000-memory.dmp
    Filesize

    64KB

  • memory/5116-3-0x0000000005C40000-0x00000000061E4000-memory.dmp
    Filesize

    5.6MB

  • memory/5116-2-0x0000000005480000-0x000000000551C000-memory.dmp
    Filesize

    624KB

  • memory/5116-1-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB