Analysis

  • max time kernel
    139s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:53

General

  • Target

    a143da5889aa739a18399bf2d4fe6352191eaa06ed7ef2568dfd57983eaa416a.exe

  • Size

    672KB

  • MD5

    1d8c5978c488b34fbbdd7e4f3d004e05

  • SHA1

    78012b122c2005c14fc47074d6dff0b5576bef9d

  • SHA256

    a143da5889aa739a18399bf2d4fe6352191eaa06ed7ef2568dfd57983eaa416a

  • SHA512

    5a319bdb918bf714e88e19527e1aa7f06eb06a3f66938b69e20a338df440cc0fae5f92f4dc2224dd3ddba403f81a5ab58362abe63fa1c6b4e38ec51ab568399e

  • SSDEEP

    12288:urEAmDBPc3B4dcSlcEko2nsCj0CNDtJUy+QzKqWxGf3eb6O0JnWie:krSlcTs+0MULQzKu31zZQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a143da5889aa739a18399bf2d4fe6352191eaa06ed7ef2568dfd57983eaa416a.exe
    "C:\Users\Admin\AppData\Local\Temp\a143da5889aa739a18399bf2d4fe6352191eaa06ed7ef2568dfd57983eaa416a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:4700
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
          PID:1204
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
          2⤵
            PID:3212
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
            2⤵
              PID:1948
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              2⤵
                PID:1436
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4180
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                2⤵
                  PID:3768
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:1740

                Network

                MITRE ATT&CK Matrix

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/3076-12-0x00007FF9D5CB3000-0x00007FF9D5CB5000-memory.dmp
                  Filesize

                  8KB

                • memory/3076-13-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3076-0-0x00007FF9D5CB3000-0x00007FF9D5CB5000-memory.dmp
                  Filesize

                  8KB

                • memory/3076-3-0x000001E989C80000-0x000001E989C9E000-memory.dmp
                  Filesize

                  120KB

                • memory/3076-4-0x00007FF9D5CB0000-0x00007FF9D6771000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3076-5-0x000001E9884A0000-0x000001E9884A6000-memory.dmp
                  Filesize

                  24KB

                • memory/3076-6-0x000001E9A25E0000-0x000001E9A2674000-memory.dmp
                  Filesize

                  592KB

                • memory/3076-1-0x000001E9880F0000-0x000001E98810C000-memory.dmp
                  Filesize

                  112KB

                • memory/3076-2-0x000001E9A2560000-0x000001E9A25D6000-memory.dmp
                  Filesize

                  472KB

                • memory/4180-18-0x0000000074EE0000-0x0000000075690000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4180-11-0x0000000005460000-0x00000000054C6000-memory.dmp
                  Filesize

                  408KB

                • memory/4180-10-0x0000000074EE0000-0x0000000075690000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4180-7-0x0000000000400000-0x0000000000440000-memory.dmp
                  Filesize

                  256KB

                • memory/4180-8-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
                  Filesize

                  4KB

                • memory/4180-14-0x0000000006AC0000-0x0000000006B10000-memory.dmp
                  Filesize

                  320KB

                • memory/4180-15-0x0000000006BB0000-0x0000000006C42000-memory.dmp
                  Filesize

                  584KB

                • memory/4180-16-0x0000000006B30000-0x0000000006B3A000-memory.dmp
                  Filesize

                  40KB

                • memory/4180-17-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
                  Filesize

                  4KB

                • memory/4180-9-0x0000000005C20000-0x00000000061C4000-memory.dmp
                  Filesize

                  5.6MB