Analysis

  • max time kernel
    138s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:00

General

  • Target

    502e4ba0751c2051b1be12064c0bb0698b504d1c9d68174de1dc9b234e096cc6.exe

  • Size

    882KB

  • MD5

    4376d88829445fb4012817d5efc84682

  • SHA1

    d7bce9caea90a8b40f1444036b91312510de3028

  • SHA256

    502e4ba0751c2051b1be12064c0bb0698b504d1c9d68174de1dc9b234e096cc6

  • SHA512

    af77f043fd82a100c4641a4f920898d0829958ff6369b9aa852927f97191c334f0b5e48bf0254764b96cbc6adac16c153f6141a79f37576275adb7f8b8f11f04

  • SSDEEP

    12288:cQ/emKia+CSUCq8l/xB6vKfR4TqGPXwJ8cW8sWomBO+Hq77ZnkqY2u:chmRa+C38pxupgJTomBO+aBkqYj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\502e4ba0751c2051b1be12064c0bb0698b504d1c9d68174de1dc9b234e096cc6.exe
    "C:\Users\Admin\AppData\Local\Temp\502e4ba0751c2051b1be12064c0bb0698b504d1c9d68174de1dc9b234e096cc6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3160-15-0x0000000073530000-0x00000000735A4000-memory.dmp
    Filesize

    464KB

  • memory/3160-19-0x0000000071380000-0x0000000071988000-memory.dmp
    Filesize

    6.0MB

  • memory/3160-0-0x0000000074A9E000-0x0000000074A9F000-memory.dmp
    Filesize

    4KB

  • memory/3160-3-0x0000000004BD0000-0x0000000004C62000-memory.dmp
    Filesize

    584KB

  • memory/3160-4-0x0000000004C70000-0x0000000004C7A000-memory.dmp
    Filesize

    40KB

  • memory/3160-5-0x0000000074A90000-0x0000000075240000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-6-0x0000000004F80000-0x0000000004F9A000-memory.dmp
    Filesize

    104KB

  • memory/3160-7-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/3160-8-0x0000000006110000-0x0000000006192000-memory.dmp
    Filesize

    520KB

  • memory/3160-9-0x00000000075C0000-0x000000000765C000-memory.dmp
    Filesize

    624KB

  • memory/3160-17-0x0000000075810000-0x00000000758A6000-memory.dmp
    Filesize

    600KB

  • memory/3160-12-0x0000000074A90000-0x0000000075240000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-2-0x00000000052A0000-0x0000000005844000-memory.dmp
    Filesize

    5.6MB

  • memory/3160-14-0x00000000765B0000-0x000000007660F000-memory.dmp
    Filesize

    380KB

  • memory/3160-20-0x0000000076520000-0x00000000765A7000-memory.dmp
    Filesize

    540KB

  • memory/3160-21-0x0000000076CB0000-0x0000000076CC9000-memory.dmp
    Filesize

    100KB

  • memory/3160-13-0x00000000761B0000-0x0000000076431000-memory.dmp
    Filesize

    2.5MB

  • memory/3160-16-0x00000000734A0000-0x0000000073529000-memory.dmp
    Filesize

    548KB

  • memory/3160-22-0x0000000076440000-0x0000000076513000-memory.dmp
    Filesize

    844KB

  • memory/3160-1-0x0000000000100000-0x00000000001E2000-memory.dmp
    Filesize

    904KB

  • memory/3160-18-0x0000000075BF0000-0x00000000761A3000-memory.dmp
    Filesize

    5.7MB

  • memory/3656-24-0x0000000074A90000-0x0000000075240000-memory.dmp
    Filesize

    7.7MB

  • memory/3656-25-0x0000000004F50000-0x0000000004FB6000-memory.dmp
    Filesize

    408KB

  • memory/3656-23-0x0000000074A90000-0x0000000075240000-memory.dmp
    Filesize

    7.7MB

  • memory/3656-27-0x0000000074A90000-0x0000000075240000-memory.dmp
    Filesize

    7.7MB

  • memory/3656-26-0x0000000005E20000-0x0000000005E70000-memory.dmp
    Filesize

    320KB

  • memory/3656-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB