Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 01:00

General

  • Target

    0007503c902cecf201946832a5c157cf6090efb2e3b1c8ddfcb4c8e150fb7b27.exe

  • Size

    1.2MB

  • MD5

    bcc961349ba29ed63a525568366c2af1

  • SHA1

    b7102e3999f02dceace49a298747eb2368a1bcd1

  • SHA256

    0007503c902cecf201946832a5c157cf6090efb2e3b1c8ddfcb4c8e150fb7b27

  • SHA512

    8aeb53cdcfb76008f967d2eef4fd20921cbebb7c90e7795c98520e2764bf9462e4e63282fdf7270365b691bf39294357c6086d9bd628f7f680c73d952de35d77

  • SSDEEP

    24576:pRmJkcoQricOIQxiZY1iaJdEm/El0GoWFMTpJFX:mJZoQrbTFZY1iaJim/C0Go7xX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0007503c902cecf201946832a5c157cf6090efb2e3b1c8ddfcb4c8e150fb7b27.exe
    "C:\Users\Admin\AppData\Local\Temp\0007503c902cecf201946832a5c157cf6090efb2e3b1c8ddfcb4c8e150fb7b27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\0007503c902cecf201946832a5c157cf6090efb2e3b1c8ddfcb4c8e150fb7b27.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/184-3-0x0000000000700000-0x0000000000740000-memory.dmp

    Filesize

    256KB

  • memory/184-4-0x000000007460E000-0x000000007460F000-memory.dmp

    Filesize

    4KB

  • memory/184-5-0x00000000053E0000-0x0000000005984000-memory.dmp

    Filesize

    5.6MB

  • memory/184-6-0x0000000004EA0000-0x0000000004F06000-memory.dmp

    Filesize

    408KB

  • memory/184-7-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/184-8-0x0000000005D80000-0x0000000005DD0000-memory.dmp

    Filesize

    320KB

  • memory/184-9-0x0000000005E70000-0x0000000005F02000-memory.dmp

    Filesize

    584KB

  • memory/184-10-0x0000000006010000-0x000000000601A000-memory.dmp

    Filesize

    40KB

  • memory/184-11-0x000000007460E000-0x000000007460F000-memory.dmp

    Filesize

    4KB

  • memory/184-12-0x0000000074600000-0x0000000074DB0000-memory.dmp

    Filesize

    7.7MB

  • memory/1772-2-0x0000000004080000-0x0000000004480000-memory.dmp

    Filesize

    4.0MB