Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 13:43

General

  • Target

    233388d94222a924ea54604e4e2ab0d12d730cfa58c09f10070b812ef16f3d67.exe

  • Size

    827KB

  • MD5

    e381119d4028bffcdde3ee3fd19dd526

  • SHA1

    c40003854d42c7d022e0ea2bdea721709345ac81

  • SHA256

    233388d94222a924ea54604e4e2ab0d12d730cfa58c09f10070b812ef16f3d67

  • SHA512

    e071de3b23366a01ff4984a0adb414612dc9b22ffe7389d77e3beb0ccc50d6ee50832533b9fac49362e8d1d140d512a4c1df477ae96e641daa740b4cddf401a6

  • SSDEEP

    24576:7MeVvo/ndA5w80rCvFKUNCexCdM1DKGYfpBhtD/BD+:ro/ndf9rC0ezCdK9Y3BD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\233388d94222a924ea54604e4e2ab0d12d730cfa58c09f10070b812ef16f3d67.exe
    "C:\Users\Admin\AppData\Local\Temp\233388d94222a924ea54604e4e2ab0d12d730cfa58c09f10070b812ef16f3d67.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2420

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-0-0x00000000010D0000-0x00000000011A4000-memory.dmp

    Filesize

    848KB

  • memory/2352-1-0x0000000074C20000-0x000000007530E000-memory.dmp

    Filesize

    6.9MB

  • memory/2352-2-0x0000000001020000-0x0000000001060000-memory.dmp

    Filesize

    256KB

  • memory/2352-3-0x0000000000D00000-0x0000000000D1A000-memory.dmp

    Filesize

    104KB

  • memory/2352-4-0x0000000000840000-0x0000000000848000-memory.dmp

    Filesize

    32KB

  • memory/2352-5-0x0000000000890000-0x000000000089A000-memory.dmp

    Filesize

    40KB

  • memory/2352-6-0x0000000000350000-0x00000000003CA000-memory.dmp

    Filesize

    488KB

  • memory/2352-20-0x0000000074C20000-0x000000007530E000-memory.dmp

    Filesize

    6.9MB

  • memory/2420-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2420-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2420-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2420-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2420-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2420-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2420-22-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB

  • memory/2420-21-0x0000000074C20000-0x000000007530E000-memory.dmp

    Filesize

    6.9MB

  • memory/2420-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2420-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2420-23-0x0000000074C20000-0x000000007530E000-memory.dmp

    Filesize

    6.9MB

  • memory/2420-24-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB