Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:21

General

  • Target

    4e4facfb16dc437fb99380cbc0a47fe1c1b68960def6a235a277cdcceda157e1.exe

  • Size

    655KB

  • MD5

    f581d30c2f72ca0e9c28de7ccb8e7ca1

  • SHA1

    9f5b64f076459dc6148cf99aa1e2e0a637acbf2f

  • SHA256

    4e4facfb16dc437fb99380cbc0a47fe1c1b68960def6a235a277cdcceda157e1

  • SHA512

    150f22ed63211e111daaec8d45c9701e942bcb4e83e2caa835befbdb1c99e1623b808a1e40ad187aae5a6da57d44858136c4fda878bc721d2791e6036c443fbf

  • SSDEEP

    12288:jrHgUAeamxnXOwc/q1B1OX0fD30dZC3TrL2bnClM6XY0SMBENNHVtZ1L+usDXlQo:/g/Yewiq1LH30XmTrLiClM6X1AHVX1Lw

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6903206003:AAFF6yOZVX0NDeRB5rBj48VYNGsWBB__dvI/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e4facfb16dc437fb99380cbc0a47fe1c1b68960def6a235a277cdcceda157e1.exe
    "C:\Users\Admin\AppData\Local\Temp\4e4facfb16dc437fb99380cbc0a47fe1c1b68960def6a235a277cdcceda157e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
        PID:3196

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2244-0-0x00007FFD4F1B3000-0x00007FFD4F1B5000-memory.dmp
      Filesize

      8KB

    • memory/2244-1-0x0000026C6BF30000-0x0000026C6BF44000-memory.dmp
      Filesize

      80KB

    • memory/2244-2-0x0000026C6DCE0000-0x0000026C6DD56000-memory.dmp
      Filesize

      472KB

    • memory/2244-3-0x00007FFD4F1B0000-0x00007FFD4FC71000-memory.dmp
      Filesize

      10.8MB

    • memory/2244-4-0x0000026C6C320000-0x0000026C6C33E000-memory.dmp
      Filesize

      120KB

    • memory/2244-5-0x0000026C6E470000-0x0000026C6E506000-memory.dmp
      Filesize

      600KB

    • memory/2244-11-0x00007FFD4F1B0000-0x00007FFD4FC71000-memory.dmp
      Filesize

      10.8MB

    • memory/4996-8-0x0000000005670000-0x0000000005C14000-memory.dmp
      Filesize

      5.6MB

    • memory/4996-7-0x00000000746FE000-0x00000000746FF000-memory.dmp
      Filesize

      4KB

    • memory/4996-9-0x00000000052D0000-0x0000000005336000-memory.dmp
      Filesize

      408KB

    • memory/4996-10-0x00000000746F0000-0x0000000074EA0000-memory.dmp
      Filesize

      7.7MB

    • memory/4996-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4996-12-0x0000000006840000-0x0000000006890000-memory.dmp
      Filesize

      320KB

    • memory/4996-13-0x0000000006930000-0x00000000069CC000-memory.dmp
      Filesize

      624KB

    • memory/4996-14-0x0000000006A70000-0x0000000006B02000-memory.dmp
      Filesize

      584KB

    • memory/4996-15-0x00000000069E0000-0x00000000069EA000-memory.dmp
      Filesize

      40KB

    • memory/4996-16-0x00000000746FE000-0x00000000746FF000-memory.dmp
      Filesize

      4KB

    • memory/4996-17-0x00000000746F0000-0x0000000074EA0000-memory.dmp
      Filesize

      7.7MB