Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    vessel_documents_220524_pdf.exe

  • Size

    1004KB

  • MD5

    f9a051bb69d81d56a813cb7c1b9723ca

  • SHA1

    48bc5e261d86fd13f381fdd8d99543f2e04f8d74

  • SHA256

    9a85f60d0a9c5ed32f0a0e8717769f82bf796a7fec9efc5826adb170d5742682

  • SHA512

    7cb35b72921599ceb1d239c356fe8ed08da1bf851d238df102ae373553754b7bcd41d2ba19e6a6504ef9a92ba0dc44f84eeb598016abdc2b48f4d3cbe2d3fa2b

  • SSDEEP

    24576:bAHnh+eWsN3skA4RV1Hom2KXMmHa4eHljd25:2h+ZkldoPK8Ya4eFS

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vessel_documents_220524_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\vessel_documents_220524_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\vessel_documents_220524_pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/704-12-0x0000000074CEE000-0x0000000074CEF000-memory.dmp
    Filesize

    4KB

  • memory/704-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/704-13-0x0000000005530000-0x0000000005AD4000-memory.dmp
    Filesize

    5.6MB

  • memory/704-14-0x0000000004F80000-0x0000000004FE6000-memory.dmp
    Filesize

    408KB

  • memory/704-15-0x0000000074CE0000-0x0000000075490000-memory.dmp
    Filesize

    7.7MB

  • memory/704-17-0x00000000063E0000-0x0000000006472000-memory.dmp
    Filesize

    584KB

  • memory/704-18-0x0000000006370000-0x000000000637A000-memory.dmp
    Filesize

    40KB

  • memory/704-16-0x00000000062F0000-0x0000000006340000-memory.dmp
    Filesize

    320KB

  • memory/704-19-0x0000000074CEE000-0x0000000074CEF000-memory.dmp
    Filesize

    4KB

  • memory/704-20-0x0000000074CE0000-0x0000000075490000-memory.dmp
    Filesize

    7.7MB

  • memory/4056-10-0x0000000001F50000-0x0000000001F54000-memory.dmp
    Filesize

    16KB