Analysis

  • max time kernel
    145s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:38

General

  • Target

    1c7e6be0fed778f80770ae9d54594bba970c3a756b797abf40f143fa210db36e.exe

  • Size

    1.0MB

  • MD5

    022336fa2c8cef7562eb7b86b07038a5

  • SHA1

    f051fdd84f2a4c7d234b13728597b1ee81d390a9

  • SHA256

    1c7e6be0fed778f80770ae9d54594bba970c3a756b797abf40f143fa210db36e

  • SHA512

    abf74b13639806eb5cef2296cafc05e0fd551c2fd1fd1da1cdc065bd3e8095f3be505ecc57b82e5968b19cae39b4620aafd266acf53779c5fb9f10360e483fa8

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHa0/zX9gkt0/l5:gh+ZkldoPK8Ya0/jykt03

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c7e6be0fed778f80770ae9d54594bba970c3a756b797abf40f143fa210db36e.exe
    "C:\Users\Admin\AppData\Local\Temp\1c7e6be0fed778f80770ae9d54594bba970c3a756b797abf40f143fa210db36e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\1c7e6be0fed778f80770ae9d54594bba970c3a756b797abf40f143fa210db36e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2416

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-10-0x0000000003FC0000-0x0000000003FC4000-memory.dmp
    Filesize

    16KB

  • memory/2416-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2416-12-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/2416-13-0x0000000005400000-0x00000000059A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2416-14-0x0000000005070000-0x00000000050D6000-memory.dmp
    Filesize

    408KB

  • memory/2416-15-0x0000000005060000-0x0000000005070000-memory.dmp
    Filesize

    64KB

  • memory/2416-16-0x0000000005F60000-0x0000000005FB0000-memory.dmp
    Filesize

    320KB

  • memory/2416-17-0x0000000006050000-0x00000000060E2000-memory.dmp
    Filesize

    584KB

  • memory/2416-18-0x0000000005FF0000-0x0000000005FFA000-memory.dmp
    Filesize

    40KB

  • memory/2416-19-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/2416-20-0x0000000005060000-0x0000000005070000-memory.dmp
    Filesize

    64KB