Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
11-12-2023 03:50
Static task
static1
Behavioral task
behavioral1
Sample
fd989914536fbbbee6af24538369a07b.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
fd989914536fbbbee6af24538369a07b.exe
Resource
win10v2004-20231130-en
General
-
Target
fd989914536fbbbee6af24538369a07b.exe
-
Size
1.8MB
-
MD5
fd989914536fbbbee6af24538369a07b
-
SHA1
b418015fc889b28dbf21a5d9ac8e04020766e947
-
SHA256
82406d68e65149769c2346162bcd358e89e7fcb54ae346f63f2eaa852426d5ed
-
SHA512
873918513634b19554cbed589b12fb64e6ddcd36efac3e3b3e30fccb384050951aec28c421caa6b90296be284c69de0034e74b43bf420222746bf04c40171bc9
-
SSDEEP
24576:0PSZ6uf+02A6fC9LtSRwY83GGB9Ve9weCaqVYzoX9oBYbFpfuLbzEy0QMpTpq:hZUbfC9psGBDe9D+VLtoBYzWPZzoTpq
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral1/memory/2076-7-0x000000001BAD0000-0x000000001BCE4000-memory.dmp family_agenttesla -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS fd989914536fbbbee6af24538369a07b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer fd989914536fbbbee6af24538369a07b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion fd989914536fbbbee6af24538369a07b.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2076 fd989914536fbbbee6af24538369a07b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2076 fd989914536fbbbee6af24538369a07b.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2076 wrote to memory of 1004 2076 fd989914536fbbbee6af24538369a07b.exe 28 PID 2076 wrote to memory of 1004 2076 fd989914536fbbbee6af24538369a07b.exe 28 PID 2076 wrote to memory of 1004 2076 fd989914536fbbbee6af24538369a07b.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd989914536fbbbee6af24538369a07b.exe"C:\Users\Admin\AppData\Local\Temp\fd989914536fbbbee6af24538369a07b.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2076 -s 6522⤵PID:1004
-