Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 12:26

General

  • Target

    d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f.exe

  • Size

    872KB

  • MD5

    7c6011d318ed96dd3c50b0e5b762ac2d

  • SHA1

    83d2f1d2665d0a82e974a140d2aca39af4fd9df5

  • SHA256

    d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f

  • SHA512

    b8b08a20acfbfb1cc28020f92d04749cea0faa4c302c58dacfe8526b68620ffde9c34f85801f0ab651b0438dce19e14b52d0dc074775ce283b97bae925f648ed

  • SSDEEP

    24576:CktD/F2k78Rv2Z/dNjW22wPm/4TQhdd/HI:CIgk78cZ/dlWTF/4Tezg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f.exe
    "C:\Users\Admin\AppData\Local\Temp\d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-21-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2012-1-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2012-2-0x00000000048E0000-0x0000000004920000-memory.dmp

    Filesize

    256KB

  • memory/2012-3-0x0000000001E90000-0x0000000001EA8000-memory.dmp

    Filesize

    96KB

  • memory/2012-4-0x0000000001EB0000-0x0000000001EB6000-memory.dmp

    Filesize

    24KB

  • memory/2012-5-0x0000000001F50000-0x0000000001F5A000-memory.dmp

    Filesize

    40KB

  • memory/2012-6-0x00000000004F0000-0x000000000056A000-memory.dmp

    Filesize

    488KB

  • memory/2012-0-0x0000000000990000-0x0000000000A70000-memory.dmp

    Filesize

    896KB

  • memory/2468-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2468-26-0x0000000004A80000-0x0000000004AC0000-memory.dmp

    Filesize

    256KB

  • memory/2468-23-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2468-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2468-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2468-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2468-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2468-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2468-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2468-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2468-25-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2468-24-0x0000000004A80000-0x0000000004AC0000-memory.dmp

    Filesize

    256KB