Analysis

  • max time kernel
    66s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:25

General

  • Target

    6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323.exe

  • Size

    888KB

  • MD5

    7c5508484d8b61155b13bb8476fb5f70

  • SHA1

    ab2be33782022e9f04dcbe25633d5c362193ecf3

  • SHA256

    6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323

  • SHA512

    7245fe40ba2ae2f81ac956b71b9962eee64382e3171da3f4d55a9748ee992ee3c861d02712d5aa0f04155146879a58d6bee966dd5e638d413593b26d2ecf9643

  • SSDEEP

    24576:2wGf9bYNj0WU66TcnohHWJxpyz+epkQ4/Kh9YX3:A6OWU6dUoxpy14/KUH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables packed with or use KoiVM 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323.exe
    "C:\Users\Admin\AppData\Local\Temp\6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:1204
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1012
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
        2⤵
          PID:3136

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1012-10-0x0000000006670000-0x00000000066C0000-memory.dmp
        Filesize

        320KB

      • memory/1012-14-0x00000000059B0000-0x00000000059C0000-memory.dmp
        Filesize

        64KB

      • memory/1012-13-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/1012-12-0x0000000006910000-0x000000000691A000-memory.dmp
        Filesize

        40KB

      • memory/1012-4-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/1012-5-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/1012-6-0x0000000005F70000-0x0000000006514000-memory.dmp
        Filesize

        5.6MB

      • memory/1012-7-0x00000000058F0000-0x0000000005956000-memory.dmp
        Filesize

        408KB

      • memory/1012-8-0x00000000059B0000-0x00000000059C0000-memory.dmp
        Filesize

        64KB

      • memory/1012-11-0x0000000006760000-0x00000000067F2000-memory.dmp
        Filesize

        584KB

      • memory/4760-3-0x0000026749F00000-0x0000026749F96000-memory.dmp
        Filesize

        600KB

      • memory/4760-9-0x00007FFAF8C90000-0x00007FFAF9751000-memory.dmp
        Filesize

        10.8MB

      • memory/4760-0-0x000002672FAD0000-0x000002672FB20000-memory.dmp
        Filesize

        320KB

      • memory/4760-2-0x0000026749FE0000-0x0000026749FF0000-memory.dmp
        Filesize

        64KB

      • memory/4760-1-0x00007FFAF8C90000-0x00007FFAF9751000-memory.dmp
        Filesize

        10.8MB