Analysis

  • max time kernel
    57s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:18

General

  • Target

    7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9.exe

  • Size

    685KB

  • MD5

    786b7016ffc2a7f04d0a83e3666b8ed6

  • SHA1

    0b35d8f3a846fc6a4200bcfec56d71222c9699d8

  • SHA256

    7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9

  • SHA512

    4f1c05783e517180785898cdd3d2bc4516461b75818126bf6f39eb676fd99c34f1d066fab03bfb1e8594326b9923aa51c2bf7437980b8c6ab9cccf198e92287b

  • SSDEEP

    12288:xim28pNZ6yAI1lbCawCsPp9kLKgbgigZhNkgT4f0wYNkEP2lWnLSp8RvZUj9zNiL:ogpN5JwzPkKNHnKtKkEO4WpAvybCb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9.exe
    "C:\Users\Admin\AppData\Local\Temp\7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-10-0x0000000005F50000-0x0000000005F5C000-memory.dmp
    Filesize

    48KB

  • memory/1552-4-0x0000000005190000-0x00000000054E4000-memory.dmp
    Filesize

    3.3MB

  • memory/1552-0-0x000000007467E000-0x000000007467F000-memory.dmp
    Filesize

    4KB

  • memory/1552-12-0x000000007467E000-0x000000007467F000-memory.dmp
    Filesize

    4KB

  • memory/1552-11-0x00000000071C0000-0x0000000007242000-memory.dmp
    Filesize

    520KB

  • memory/1552-5-0x0000000074670000-0x0000000074E20000-memory.dmp
    Filesize

    7.7MB

  • memory/1552-6-0x0000000005150000-0x000000000515A000-memory.dmp
    Filesize

    40KB

  • memory/1552-8-0x0000000005BB0000-0x0000000005C4C000-memory.dmp
    Filesize

    624KB

  • memory/1552-7-0x00000000061A0000-0x00000000066CC000-memory.dmp
    Filesize

    5.2MB

  • memory/1552-9-0x0000000005F30000-0x0000000005F40000-memory.dmp
    Filesize

    64KB

  • memory/1552-2-0x0000000005560000-0x0000000005B04000-memory.dmp
    Filesize

    5.6MB

  • memory/1552-1-0x0000000000410000-0x00000000004C2000-memory.dmp
    Filesize

    712KB

  • memory/1552-3-0x0000000004FB0000-0x0000000005042000-memory.dmp
    Filesize

    584KB

  • memory/1552-13-0x0000000074670000-0x0000000074E20000-memory.dmp
    Filesize

    7.7MB

  • memory/1552-16-0x0000000074670000-0x0000000074E20000-memory.dmp
    Filesize

    7.7MB

  • memory/4608-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4608-17-0x0000000074670000-0x0000000074E20000-memory.dmp
    Filesize

    7.7MB

  • memory/4608-18-0x0000000074670000-0x0000000074E20000-memory.dmp
    Filesize

    7.7MB

  • memory/4608-19-0x0000000005340000-0x00000000053A6000-memory.dmp
    Filesize

    408KB

  • memory/4608-20-0x0000000006170000-0x00000000061C0000-memory.dmp
    Filesize

    320KB

  • memory/4608-21-0x0000000074670000-0x0000000074E20000-memory.dmp
    Filesize

    7.7MB