Analysis

  • max time kernel
    138s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:02

General

  • Target

    5bffd302444843d593e6bd69c88e24fdefc2f27b532e935b9c534b7a795aa9e3.exe

  • Size

    1.4MB

  • MD5

    d97d616e49af21bba3536c700491d8a2

  • SHA1

    5a8440ae47f29a9de633d166c1b1c70ad4f2e616

  • SHA256

    5bffd302444843d593e6bd69c88e24fdefc2f27b532e935b9c534b7a795aa9e3

  • SHA512

    edfdc77c1ff9989b3a430ef8ced476d2ac7a380fbd897f1fdd493f99d490e36a29222cd73b2d9a68e2a9ac63c37011095d3e1aa438c399e27a861fdec3ed0871

  • SSDEEP

    24576:3STO2xeoGIpyDfZH6s5KeTzLAJjS/iFvmRdiCr6Rx8U5X:ixocIzLwa7GRx8+X

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bffd302444843d593e6bd69c88e24fdefc2f27b532e935b9c534b7a795aa9e3.exe
    "C:\Users\Admin\AppData\Local\Temp\5bffd302444843d593e6bd69c88e24fdefc2f27b532e935b9c534b7a795aa9e3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
        PID:4684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/716-0-0x00007FFFD5833000-0x00007FFFD5835000-memory.dmp
      Filesize

      8KB

    • memory/716-1-0x000001A5EAB30000-0x000001A5EAB3E000-memory.dmp
      Filesize

      56KB

    • memory/716-2-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
      Filesize

      10.8MB

    • memory/716-3-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
      Filesize

      10.8MB

    • memory/716-4-0x000001A5EABF0000-0x000001A5EAC84000-memory.dmp
      Filesize

      592KB

    • memory/716-10-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
      Filesize

      10.8MB

    • memory/5104-8-0x0000000005A70000-0x0000000005AD6000-memory.dmp
      Filesize

      408KB

    • memory/5104-7-0x0000000005F20000-0x00000000064C4000-memory.dmp
      Filesize

      5.6MB

    • memory/5104-6-0x0000000074E0E000-0x0000000074E0F000-memory.dmp
      Filesize

      4KB

    • memory/5104-9-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB

    • memory/5104-5-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/5104-11-0x0000000006E50000-0x0000000006EA0000-memory.dmp
      Filesize

      320KB

    • memory/5104-12-0x0000000006F40000-0x0000000006FD2000-memory.dmp
      Filesize

      584KB

    • memory/5104-13-0x0000000006EC0000-0x0000000006ECA000-memory.dmp
      Filesize

      40KB

    • memory/5104-14-0x0000000074E0E000-0x0000000074E0F000-memory.dmp
      Filesize

      4KB

    • memory/5104-15-0x0000000074E00000-0x00000000755B0000-memory.dmp
      Filesize

      7.7MB