Analysis

  • max time kernel
    145s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:07

General

  • Target

    ab67341a64bb5e48f68d3d942f96ef10fbc59c118a43ba2dad0c533ffd391be3.exe

  • Size

    1009KB

  • MD5

    72b1dfb60cae17dc577fa43347f69c41

  • SHA1

    5eeb711eb6ade3532a11443fe10941ab15c47a52

  • SHA256

    ab67341a64bb5e48f68d3d942f96ef10fbc59c118a43ba2dad0c533ffd391be3

  • SHA512

    627e70d818922bc93784f977e6111f5ec5e87da5c6053317854be7de78dfe31d73783a36cae61d1b8e3c2a7b8a5108c2a0a2a06d49f56fd5377556e8d19f9e01

  • SSDEEP

    24576:TAHnh+eWsN3skA4RV1Hom2KXMmHaukON3e7NDR1kt45:eh+ZkldoPK8YauNI7NV1ko

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab67341a64bb5e48f68d3d942f96ef10fbc59c118a43ba2dad0c533ffd391be3.exe
    "C:\Users\Admin\AppData\Local\Temp\ab67341a64bb5e48f68d3d942f96ef10fbc59c118a43ba2dad0c533ffd391be3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\ab67341a64bb5e48f68d3d942f96ef10fbc59c118a43ba2dad0c533ffd391be3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4208
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 696
      2⤵
      • Program crash
      PID:3204
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3616 -ip 3616
    1⤵
      PID:4976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3616-10-0x0000000001640000-0x0000000001644000-memory.dmp
      Filesize

      16KB

    • memory/4208-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4208-12-0x000000007429E000-0x000000007429F000-memory.dmp
      Filesize

      4KB

    • memory/4208-13-0x0000000005A10000-0x0000000005FB4000-memory.dmp
      Filesize

      5.6MB

    • memory/4208-14-0x0000000005460000-0x00000000054C6000-memory.dmp
      Filesize

      408KB

    • memory/4208-15-0x0000000074290000-0x0000000074A40000-memory.dmp
      Filesize

      7.7MB

    • memory/4208-16-0x00000000069D0000-0x0000000006A20000-memory.dmp
      Filesize

      320KB

    • memory/4208-17-0x0000000006AC0000-0x0000000006B52000-memory.dmp
      Filesize

      584KB

    • memory/4208-18-0x0000000006A40000-0x0000000006A4A000-memory.dmp
      Filesize

      40KB

    • memory/4208-19-0x000000007429E000-0x000000007429F000-memory.dmp
      Filesize

      4KB

    • memory/4208-20-0x0000000074290000-0x0000000074A40000-memory.dmp
      Filesize

      7.7MB