Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:11

General

  • Target

    496463c7496cccbf2a3b677272ae9e0cd211bccb1363ffececa9e6b976a2b686.exe

  • Size

    1.0MB

  • MD5

    9167fdba7412a6714d5362a3281eddd5

  • SHA1

    faeda2c77c905b14a31749117f82770717a7dced

  • SHA256

    496463c7496cccbf2a3b677272ae9e0cd211bccb1363ffececa9e6b976a2b686

  • SHA512

    c66020878fa37fd130b3cff8726c91380448f071369c0668a78a143bda3b84eb204e27b956fc5c81ff34d9e62fb0ec2c0d91354605510eeb31efbdf6a954bfc6

  • SSDEEP

    12288:ZEK1L8WtogCbvAaUFU28u/gz0R2Jpy0fTS7DXE4jmD/V8vfa77tP+h2s6ZPcAZc9:ZIJYU2V/6pyCOD3jmllPcXV

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\496463c7496cccbf2a3b677272ae9e0cd211bccb1363ffececa9e6b976a2b686.exe
    "C:\Users\Admin\AppData\Local\Temp\496463c7496cccbf2a3b677272ae9e0cd211bccb1363ffececa9e6b976a2b686.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2828-10-0x0000000075080000-0x0000000075830000-memory.dmp
    Filesize

    7.7MB

  • memory/2828-0-0x000000007508E000-0x000000007508F000-memory.dmp
    Filesize

    4KB

  • memory/2828-2-0x0000000005F80000-0x0000000006524000-memory.dmp
    Filesize

    5.6MB

  • memory/2828-3-0x00000000059D0000-0x0000000005A62000-memory.dmp
    Filesize

    584KB

  • memory/2828-4-0x0000000005A70000-0x0000000005B0C000-memory.dmp
    Filesize

    624KB

  • memory/2828-5-0x0000000075080000-0x0000000075830000-memory.dmp
    Filesize

    7.7MB

  • memory/2828-6-0x0000000006B30000-0x0000000006B74000-memory.dmp
    Filesize

    272KB

  • memory/2828-15-0x0000000075080000-0x0000000075830000-memory.dmp
    Filesize

    7.7MB

  • memory/2828-8-0x0000000075080000-0x0000000075830000-memory.dmp
    Filesize

    7.7MB

  • memory/2828-1-0x0000000000AC0000-0x0000000000BC8000-memory.dmp
    Filesize

    1.0MB

  • memory/2828-7-0x0000000006CD0000-0x0000000006CDA000-memory.dmp
    Filesize

    40KB

  • memory/2828-11-0x0000000007C00000-0x0000000007C1A000-memory.dmp
    Filesize

    104KB

  • memory/2828-12-0x0000000007C60000-0x0000000007C66000-memory.dmp
    Filesize

    24KB

  • memory/2828-9-0x000000007508E000-0x000000007508F000-memory.dmp
    Filesize

    4KB

  • memory/4916-18-0x0000000075080000-0x0000000075830000-memory.dmp
    Filesize

    7.7MB

  • memory/4916-16-0x0000000075080000-0x0000000075830000-memory.dmp
    Filesize

    7.7MB

  • memory/4916-17-0x0000000004EB0000-0x0000000004F16000-memory.dmp
    Filesize

    408KB

  • memory/4916-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4916-19-0x00000000062A0000-0x00000000062F0000-memory.dmp
    Filesize

    320KB

  • memory/4916-20-0x0000000075080000-0x0000000075830000-memory.dmp
    Filesize

    7.7MB