Analysis

  • max time kernel
    135s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:09

General

  • Target

    3e6f5b34df415cd738ae52e38334919b769511b0412b5dad33220e1c9460a92f.exe

  • Size

    3.3MB

  • MD5

    5b266570c1fe5d5d78aecb6c5681877d

  • SHA1

    10fda5ba1b1c7c73dfc906c7a0bbeafe6f52d99e

  • SHA256

    3e6f5b34df415cd738ae52e38334919b769511b0412b5dad33220e1c9460a92f

  • SHA512

    5e9734f5255d588864cbcd7b7f79e2a10c8670a0162a49acb363fd40ce7f01456178e5db9c54f1c111ecbc5b2fcc46dfaf8ea8146231ef348f79cea5ba6935b1

  • SSDEEP

    12288:+/cwLkICZGikzWCClzuQtL87W7j/7Q5pkgitsC022DONtFDibX9z:+dLaCMLtY7WHD43ayQLYp

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6766067146:AAHFJ0MibSkcw884er6PWmsW8KsHwF4xGxc/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e6f5b34df415cd738ae52e38334919b769511b0412b5dad33220e1c9460a92f.exe
    "C:\Users\Admin\AppData\Local\Temp\3e6f5b34df415cd738ae52e38334919b769511b0412b5dad33220e1c9460a92f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:4008

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1644-0-0x0000023094D90000-0x0000023094D98000-memory.dmp
      Filesize

      32KB

    • memory/1644-1-0x00007FF8DA3A3000-0x00007FF8DA3A5000-memory.dmp
      Filesize

      8KB

    • memory/1644-2-0x0000023095140000-0x00000230951D6000-memory.dmp
      Filesize

      600KB

    • memory/1644-3-0x00007FF8DA3A0000-0x00007FF8DAE61000-memory.dmp
      Filesize

      10.8MB

    • memory/1644-9-0x00007FF8DA3A0000-0x00007FF8DAE61000-memory.dmp
      Filesize

      10.8MB

    • memory/4984-8-0x00000000750B0000-0x0000000075860000-memory.dmp
      Filesize

      7.7MB

    • memory/4984-6-0x0000000005790000-0x0000000005D34000-memory.dmp
      Filesize

      5.6MB

    • memory/4984-7-0x0000000005250000-0x00000000052B6000-memory.dmp
      Filesize

      408KB

    • memory/4984-5-0x00000000750BE000-0x00000000750BF000-memory.dmp
      Filesize

      4KB

    • memory/4984-4-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/4984-10-0x00000000066F0000-0x0000000006740000-memory.dmp
      Filesize

      320KB

    • memory/4984-11-0x00000000067E0000-0x000000000687C000-memory.dmp
      Filesize

      624KB

    • memory/4984-12-0x0000000006880000-0x0000000006912000-memory.dmp
      Filesize

      584KB

    • memory/4984-13-0x00000000067A0000-0x00000000067AA000-memory.dmp
      Filesize

      40KB

    • memory/4984-14-0x00000000750BE000-0x00000000750BF000-memory.dmp
      Filesize

      4KB

    • memory/4984-15-0x00000000750B0000-0x0000000075860000-memory.dmp
      Filesize

      7.7MB