Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 02:18

General

  • Target

    7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9.exe

  • Size

    685KB

  • MD5

    786b7016ffc2a7f04d0a83e3666b8ed6

  • SHA1

    0b35d8f3a846fc6a4200bcfec56d71222c9699d8

  • SHA256

    7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9

  • SHA512

    4f1c05783e517180785898cdd3d2bc4516461b75818126bf6f39eb676fd99c34f1d066fab03bfb1e8594326b9923aa51c2bf7437980b8c6ab9cccf198e92287b

  • SSDEEP

    12288:xim28pNZ6yAI1lbCawCsPp9kLKgbgigZhNkgT4f0wYNkEP2lWnLSp8RvZUj9zNiL:ogpN5JwzPkKNHnKtKkEO4WpAvybCb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9.exe
    "C:\Users\Admin\AppData\Local\Temp\7289da5a1cc6d7149e862660a7f3f48db0ef1f6f8e5de991501e72bde1192be9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2296-0-0x000000007412E000-0x000000007412F000-memory.dmp
    Filesize

    4KB

  • memory/2296-1-0x0000000000FE0000-0x0000000001092000-memory.dmp
    Filesize

    712KB

  • memory/2296-2-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/2296-3-0x00000000003C0000-0x00000000003D0000-memory.dmp
    Filesize

    64KB

  • memory/2296-4-0x0000000000610000-0x000000000061C000-memory.dmp
    Filesize

    48KB

  • memory/2296-5-0x0000000005110000-0x0000000005192000-memory.dmp
    Filesize

    520KB

  • memory/2296-6-0x000000007412E000-0x000000007412F000-memory.dmp
    Filesize

    4KB

  • memory/2296-7-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/2296-20-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/2792-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2792-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2792-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2792-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2792-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2792-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2792-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2792-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2792-19-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/2792-21-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/2792-22-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB