makeve.exe
General
Target
Filesize
Completed
makeve.exe
136KB
25-03-2020 18:15
Score
10
/10
MD5
SHA1
SHA256
9fed11cd0c0bc367b30b08650dfba78f
48ef476625cdbc1f74b83841ffc89e4b46615d05
c7c2e3e6dc40ec793635b6f18e44223d8cbf9fb621ee0d5b374b709510fe2d9a
Malware Config
Signatures 8
Filter: none
-
AgentTesla
Description
Agent Tesla is a remote access tool (RAT) written in visual basic.
Tags
-
Suspicious use of NtSetInformationThreadHideFromDebuggermakeve.exeRegAsm.exe
Reported IOCs
pid process 1856 makeve.exe 1872 RegAsm.exe 1872 RegAsm.exe -
Suspicious use of SetThreadContextmakeve.exe
Reported IOCs
description pid process target process PID 1856 set thread context of 1872 1856 makeve.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcessesRegAsm.exe
Reported IOCs
pid process 1872 RegAsm.exe 1872 RegAsm.exe -
Suspicious behavior: MapViewOfSectionmakeve.exe
Reported IOCs
pid process 1856 makeve.exe -
Suspicious use of AdjustPrivilegeTokenRegAsm.exe
Reported IOCs
description pid process Token: SeDebugPrivilege 1872 RegAsm.exe -
Suspicious use of SetWindowsHookExmakeve.exe
Reported IOCs
pid process 1856 makeve.exe -
Suspicious use of WriteProcessMemorymakeve.exe
Reported IOCs
description pid process target process PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe PID 1856 wrote to memory of 1872 1856 makeve.exe RegAsm.exe
Processes 2
-
C:\Users\Admin\AppData\Local\Temp\makeve.exe"C:\Users\Admin\AppData\Local\Temp\makeve.exe"Suspicious use of NtSetInformationThreadHideFromDebuggerSuspicious use of SetThreadContextSuspicious behavior: MapViewOfSectionSuspicious use of SetWindowsHookExSuspicious use of WriteProcessMemory
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\makeve.exe"Suspicious use of NtSetInformationThreadHideFromDebuggerSuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
00:00
00:00
Downloads
Title
Loading Data