Analysis

  • max time kernel
    131s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:28

General

  • Target

    87a21393ccd3a833e6b7481eaf2dd7f3889cafa097bfbf4e2c96160fbf12b265.exe

  • Size

    719KB

  • MD5

    faab59c6da6c4e9a5d74ffd849f1ed91

  • SHA1

    065293adb90f03c758908ba3e9bf6b3f72d02f5f

  • SHA256

    87a21393ccd3a833e6b7481eaf2dd7f3889cafa097bfbf4e2c96160fbf12b265

  • SHA512

    4e3a4d7df919b0aa86401f26c468623be22986f3668dd6a8501ac2a848246ff7d6e1c3e87034d734f1cb6f7e6ac94d2741f7d4bd8601e88e20889253c1f59c92

  • SSDEEP

    12288:PdbZtdc5E2HyniuyPYVyOEbuCJ4vUzYeCDVoh+WboBQkx9qqoz8z9kByB:lFtdEYobxdj7B42y

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87a21393ccd3a833e6b7481eaf2dd7f3889cafa097bfbf4e2c96160fbf12b265.exe
    "C:\Users\Admin\AppData\Local\Temp\87a21393ccd3a833e6b7481eaf2dd7f3889cafa097bfbf4e2c96160fbf12b265.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/624-21-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/624-20-0x0000000006900000-0x0000000006950000-memory.dmp
    Filesize

    320KB

  • memory/624-19-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/624-18-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/624-16-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-5-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-13-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-8-0x0000000008480000-0x000000000848C000-memory.dmp
    Filesize

    48KB

  • memory/2548-9-0x0000000003380000-0x0000000003390000-memory.dmp
    Filesize

    64KB

  • memory/2548-10-0x0000000006F50000-0x0000000006FD2000-memory.dmp
    Filesize

    520KB

  • memory/2548-11-0x000000000BBD0000-0x000000000BC6C000-memory.dmp
    Filesize

    624KB

  • memory/2548-12-0x000000007449E000-0x000000007449F000-memory.dmp
    Filesize

    4KB

  • memory/2548-7-0x0000000008460000-0x0000000008482000-memory.dmp
    Filesize

    136KB

  • memory/2548-6-0x0000000005F20000-0x0000000005FDA000-memory.dmp
    Filesize

    744KB

  • memory/2548-0-0x000000007449E000-0x000000007449F000-memory.dmp
    Filesize

    4KB

  • memory/2548-17-0x0000000074490000-0x0000000074C40000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-4-0x00000000059F0000-0x00000000059FA000-memory.dmp
    Filesize

    40KB

  • memory/2548-3-0x0000000005A30000-0x0000000005AC2000-memory.dmp
    Filesize

    584KB

  • memory/2548-2-0x0000000005FE0000-0x0000000006584000-memory.dmp
    Filesize

    5.6MB

  • memory/2548-1-0x0000000000F30000-0x0000000000FEA000-memory.dmp
    Filesize

    744KB