Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 10:07

General

  • Target

    f0fa44b30e270a00c114bf0045e7619cc680f813f221c4bf86daaab87ab06bb3.exe

  • Size

    1.1MB

  • MD5

    7da1c0d2f867dc5c13343342c118c9c1

  • SHA1

    8d6a7c1236b4ff1755a1be562fc3f10e3fc59521

  • SHA256

    f0fa44b30e270a00c114bf0045e7619cc680f813f221c4bf86daaab87ab06bb3

  • SHA512

    4e6ee2a73b0428b6ac88421a064258343ee3cd562c927ca572d58952649c41c171cef8fa237ad83ac0c295c54c6f0ff3a330caf6b2e2ef773715e31534d23626

  • SSDEEP

    24576:kAHnh+eWsN3skA4RV1Hom2KXMmHa90MpQVb5:zh+ZkldoPK8Ya9n2X

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0fa44b30e270a00c114bf0045e7619cc680f813f221c4bf86daaab87ab06bb3.exe
    "C:\Users\Admin\AppData\Local\Temp\f0fa44b30e270a00c114bf0045e7619cc680f813f221c4bf86daaab87ab06bb3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\f0fa44b30e270a00c114bf0045e7619cc680f813f221c4bf86daaab87ab06bb3.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3176-10-0x0000000003E70000-0x0000000003E74000-memory.dmp
    Filesize

    16KB

  • memory/4344-11-0x0000000000500000-0x0000000000542000-memory.dmp
    Filesize

    264KB

  • memory/4344-12-0x000000007499E000-0x000000007499F000-memory.dmp
    Filesize

    4KB

  • memory/4344-13-0x0000000005100000-0x00000000056A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4344-14-0x0000000074990000-0x0000000075140000-memory.dmp
    Filesize

    7.7MB

  • memory/4344-15-0x0000000004B50000-0x0000000004BB6000-memory.dmp
    Filesize

    408KB

  • memory/4344-17-0x0000000006010000-0x0000000006060000-memory.dmp
    Filesize

    320KB

  • memory/4344-18-0x0000000006100000-0x0000000006192000-memory.dmp
    Filesize

    584KB

  • memory/4344-19-0x0000000006080000-0x000000000608A000-memory.dmp
    Filesize

    40KB

  • memory/4344-20-0x000000007499E000-0x000000007499F000-memory.dmp
    Filesize

    4KB

  • memory/4344-21-0x0000000074990000-0x0000000075140000-memory.dmp
    Filesize

    7.7MB