Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:04

General

  • Target

    d773db3acad368a5e51b2ea6f4cd5feb904c3255d3ef79cfcd07935a46400e38.exe

  • Size

    688KB

  • MD5

    c46f67d07641f91b79606a72b6e09270

  • SHA1

    bbbbec60fe589eb39e31a369eea5d0911167ea2b

  • SHA256

    d773db3acad368a5e51b2ea6f4cd5feb904c3255d3ef79cfcd07935a46400e38

  • SHA512

    517f8bfe7101444fa2ff9b9d6a625dde8193aa6d6bf9326288c5f35f697549527d7d9d5f6f7e2161871b223db0a7124c0323c347d41cefe99bad99d0915438b1

  • SSDEEP

    12288:jEAmDvY15gM3Co16QVl0QVXH3CG/ySQvBk0hRfr92bP0fb2RZoIeahAtY7iGUz2:jvb3F4oXCzlvBk0hh4boCXsahPiG

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.trisquarespl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    uhzJADD6

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d773db3acad368a5e51b2ea6f4cd5feb904c3255d3ef79cfcd07935a46400e38.exe
    "C:\Users\Admin\AppData\Local\Temp\d773db3acad368a5e51b2ea6f4cd5feb904c3255d3ef79cfcd07935a46400e38.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:4936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:404

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/404-11-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/404-18-0x0000000074BC0000-0x0000000075370000-memory.dmp
      Filesize

      7.7MB

    • memory/404-17-0x0000000074BCE000-0x0000000074BCF000-memory.dmp
      Filesize

      4KB

    • memory/404-16-0x00000000067C0000-0x00000000067CA000-memory.dmp
      Filesize

      40KB

    • memory/404-15-0x0000000006850000-0x00000000068E2000-memory.dmp
      Filesize

      584KB

    • memory/404-14-0x0000000006710000-0x00000000067AC000-memory.dmp
      Filesize

      624KB

    • memory/404-13-0x0000000006620000-0x0000000006670000-memory.dmp
      Filesize

      320KB

    • memory/404-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/404-8-0x0000000074BCE000-0x0000000074BCF000-memory.dmp
      Filesize

      4KB

    • memory/404-9-0x0000000005710000-0x0000000005CB4000-memory.dmp
      Filesize

      5.6MB

    • memory/404-10-0x0000000004F70000-0x0000000004FD6000-memory.dmp
      Filesize

      408KB

    • memory/3200-4-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
      Filesize

      10.8MB

    • memory/3200-12-0x00007FFE63120000-0x00007FFE63BE1000-memory.dmp
      Filesize

      10.8MB

    • memory/3200-6-0x000001F04EC00000-0x000001F04EC94000-memory.dmp
      Filesize

      592KB

    • memory/3200-5-0x000001F034A90000-0x000001F034A96000-memory.dmp
      Filesize

      24KB

    • memory/3200-1-0x00007FFE63123000-0x00007FFE63125000-memory.dmp
      Filesize

      8KB

    • memory/3200-3-0x000001F034AB0000-0x000001F034ACE000-memory.dmp
      Filesize

      120KB

    • memory/3200-2-0x000001F04EB80000-0x000001F04EBF6000-memory.dmp
      Filesize

      472KB

    • memory/3200-0-0x000001F0346E0000-0x000001F034700000-memory.dmp
      Filesize

      128KB