Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 13:57

General

  • Target

    d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f.exe

  • Size

    872KB

  • MD5

    7c6011d318ed96dd3c50b0e5b762ac2d

  • SHA1

    83d2f1d2665d0a82e974a140d2aca39af4fd9df5

  • SHA256

    d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f

  • SHA512

    b8b08a20acfbfb1cc28020f92d04749cea0faa4c302c58dacfe8526b68620ffde9c34f85801f0ab651b0438dce19e14b52d0dc074775ce283b97bae925f648ed

  • SSDEEP

    24576:CktD/F2k78Rv2Z/dNjW22wPm/4TQhdd/HI:CIgk78cZ/dlWTF/4Tezg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f.exe
    "C:\Users\Admin\AppData\Local\Temp\d83308216ff4cd0305fb4e92e10bcec5bf54fb2eb9e71819b0215fefa654853f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2088

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2088-24-0x0000000004960000-0x00000000049A0000-memory.dmp

    Filesize

    256KB

  • memory/2088-23-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2088-22-0x0000000004960000-0x00000000049A0000-memory.dmp

    Filesize

    256KB

  • memory/2088-20-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2088-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2088-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2088-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2088-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2088-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2088-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2088-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3036-5-0x00000000005F0000-0x00000000005FA000-memory.dmp

    Filesize

    40KB

  • memory/3036-6-0x0000000005660000-0x00000000056DA000-memory.dmp

    Filesize

    488KB

  • memory/3036-0-0x0000000001130000-0x0000000001210000-memory.dmp

    Filesize

    896KB

  • memory/3036-21-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3036-4-0x00000000004F0000-0x00000000004F6000-memory.dmp

    Filesize

    24KB

  • memory/3036-3-0x00000000005D0000-0x00000000005E8000-memory.dmp

    Filesize

    96KB

  • memory/3036-2-0x0000000000480000-0x00000000004C0000-memory.dmp

    Filesize

    256KB

  • memory/3036-1-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB