Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 01:56

General

  • Target

    cfb407859f4a0d1724464417c7b194f45f0ca3c20b74db7c0924f9671822b1d2.exe

  • Size

    733KB

  • MD5

    15fe8935c849629c00129ef7abc6c715

  • SHA1

    7eccbcc72ef905192af85ed34cf942414e14ae0e

  • SHA256

    cfb407859f4a0d1724464417c7b194f45f0ca3c20b74db7c0924f9671822b1d2

  • SHA512

    9a7e5eeb72c38adeeb5d41fc1798cb80b1d7e541c86e1eb062a70690acf5d4f21295576f12bd7dbac6bf6426762e990f8f94f83fbe45abf2a89c59f527c8d1c4

  • SSDEEP

    12288:6vSIlGl/53Q0ZFasAVDPhgO2oSP8ATIjnqdFycVoQXtm2:6vE55es2PEP8KCnuFyc+QXI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfb407859f4a0d1724464417c7b194f45f0ca3c20b74db7c0924f9671822b1d2.exe
    "C:\Users\Admin\AppData\Local\Temp\cfb407859f4a0d1724464417c7b194f45f0ca3c20b74db7c0924f9671822b1d2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2576-0-0x0000000000E90000-0x0000000000F4E000-memory.dmp

    Filesize

    760KB

  • memory/2576-1-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2576-2-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2576-3-0x0000000000780000-0x0000000000796000-memory.dmp

    Filesize

    88KB

  • memory/2576-4-0x0000000000790000-0x0000000000798000-memory.dmp

    Filesize

    32KB

  • memory/2576-5-0x00000000007A0000-0x00000000007AA000-memory.dmp

    Filesize

    40KB

  • memory/2576-6-0x0000000005E80000-0x0000000005F04000-memory.dmp

    Filesize

    528KB

  • memory/2576-19-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2696-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2696-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2696-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2696-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2696-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2696-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2696-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2696-21-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-22-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2696-23-0x0000000004B50000-0x0000000004B90000-memory.dmp

    Filesize

    256KB