Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2023 02:18

General

  • Target

    9dbb9909612a626ab5332bad9e1b944d925193d70796eb7fc2651373e6c178f8.exe

  • Size

    748KB

  • MD5

    ef850c07c2d8e95e2fea98d6ff2177f2

  • SHA1

    366b374dc3166ff678bfc9c665282f3a50eaf1c2

  • SHA256

    9dbb9909612a626ab5332bad9e1b944d925193d70796eb7fc2651373e6c178f8

  • SHA512

    d04dcec60688ea2d12e75850674915d28eefe98325fd35b587b001aa07ad9f858681adc27c7fc690eacf724df4fc2d05a6f57c90f17e075d30bc2d39f09d505c

  • SSDEEP

    12288:T05yw54Jk+lK6zsd5gP8OvRPC6bSUUyJkqvZG05oCiM1dtOQq4OdKyWXG84h:wyYefJ25BOvdC6WUbJTjtzVOdK4vh

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dbb9909612a626ab5332bad9e1b944d925193d70796eb7fc2651373e6c178f8.exe
    "C:\Users\Admin\AppData\Local\Temp\9dbb9909612a626ab5332bad9e1b944d925193d70796eb7fc2651373e6c178f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2072-0-0x0000000001230000-0x00000000012F0000-memory.dmp

    Filesize

    768KB

  • memory/2072-1-0x000007FEF58C0000-0x000007FEF62AC000-memory.dmp

    Filesize

    9.9MB

  • memory/2072-2-0x0000000000430000-0x00000000004B0000-memory.dmp

    Filesize

    512KB

  • memory/2072-3-0x00000000001F0000-0x00000000001FA000-memory.dmp

    Filesize

    40KB

  • memory/2072-11-0x000007FEF58C0000-0x000007FEF62AC000-memory.dmp

    Filesize

    9.9MB

  • memory/2324-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2324-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2324-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2324-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2324-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2324-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2324-4-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2324-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2324-15-0x0000000074140000-0x000000007482E000-memory.dmp

    Filesize

    6.9MB

  • memory/2324-16-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/2324-17-0x0000000074140000-0x000000007482E000-memory.dmp

    Filesize

    6.9MB

  • memory/2324-18-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB