Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:34

General

  • Target

    66c652dcc4d3d35af109565c5b90e02fcf21e382e3562ddf044a03b6f8119cf7.exe

  • Size

    692KB

  • MD5

    9b49514378fdcef408f64c92acf3ade4

  • SHA1

    434bb40d4486c2086b7fbecf308ae8a0afb5779d

  • SHA256

    66c652dcc4d3d35af109565c5b90e02fcf21e382e3562ddf044a03b6f8119cf7

  • SHA512

    98162ae8c784f27e76b6954227bd69873e03b1e1d9d007e47770e9e59c365eb7a54fbde5d97fe5810c0a91f8c4c2af91df3396db59ecfea72d5268df6a556443

  • SSDEEP

    12288:3+Dbg/B778QeLz2Y58Iocl2xBTtqeJGl4gI9KgVEIUUSH8UwrdS+sM92:Gg/BY2hJclKBMmKgWQQ8UwIlM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66c652dcc4d3d35af109565c5b90e02fcf21e382e3562ddf044a03b6f8119cf7.exe
    "C:\Users\Admin\AppData\Local\Temp\66c652dcc4d3d35af109565c5b90e02fcf21e382e3562ddf044a03b6f8119cf7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/224-10-0x0000000006A60000-0x0000000006AFC000-memory.dmp
    Filesize

    624KB

  • memory/224-4-0x00000000056F0000-0x0000000005700000-memory.dmp
    Filesize

    64KB

  • memory/224-0-0x0000000000B90000-0x0000000000C44000-memory.dmp
    Filesize

    720KB

  • memory/224-12-0x00000000056F0000-0x0000000005700000-memory.dmp
    Filesize

    64KB

  • memory/224-11-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/224-5-0x00000000055A0000-0x00000000055AA000-memory.dmp
    Filesize

    40KB

  • memory/224-6-0x00000000056A0000-0x00000000056B8000-memory.dmp
    Filesize

    96KB

  • memory/224-7-0x00000000056D0000-0x00000000056DE000-memory.dmp
    Filesize

    56KB

  • memory/224-8-0x00000000056E0000-0x00000000056F6000-memory.dmp
    Filesize

    88KB

  • memory/224-9-0x0000000006880000-0x0000000006902000-memory.dmp
    Filesize

    520KB

  • memory/224-2-0x0000000005BE0000-0x0000000006184000-memory.dmp
    Filesize

    5.6MB

  • memory/224-1-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/224-3-0x00000000054E0000-0x0000000005572000-memory.dmp
    Filesize

    584KB

  • memory/224-15-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/1184-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1184-16-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/1184-17-0x0000000005040000-0x0000000005050000-memory.dmp
    Filesize

    64KB

  • memory/1184-18-0x0000000005050000-0x00000000050B6000-memory.dmp
    Filesize

    408KB

  • memory/1184-19-0x0000000005DC0000-0x0000000005E10000-memory.dmp
    Filesize

    320KB

  • memory/1184-20-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/1184-21-0x0000000005040000-0x0000000005050000-memory.dmp
    Filesize

    64KB