Analysis

  • max time kernel
    44s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 05:02

General

  • Target

    0f6c3316d8e397865d279f0d056f7400.exe

  • Size

    1.2MB

  • MD5

    0f6c3316d8e397865d279f0d056f7400

  • SHA1

    f40fd41def34eb72e0b8d2eb791bd262bee63e8e

  • SHA256

    de29548b44b77a507f9bd623c692f3a3a7322558aca93e0cef849b1b1d5e42e3

  • SHA512

    f75a9fc28e4311e2255ae683906e5c632b72d30631700be8617cc103f06b2c20dcdce4750b60704c29cc5acb62884a7518895882e5ed96b0d3c854ef3a47cb1a

  • SSDEEP

    24576:OgNWI9rafhKSxWQ6QAhCN5n19MQobQWV/Nm/y12Nhm3:ODIFafqQ6QuuI2yYI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f6c3316d8e397865d279f0d056f7400.exe
    "C:\Users\Admin\AppData\Local\Temp\0f6c3316d8e397865d279f0d056f7400.exe"
    1⤵
      PID:2548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0f6c3316d8e397865d279f0d056f7400.exe"
        2⤵
          PID:3052
        • C:\Users\Admin\AppData\Local\Temp\0f6c3316d8e397865d279f0d056f7400.exe
          "C:\Users\Admin\AppData\Local\Temp\0f6c3316d8e397865d279f0d056f7400.exe"
          2⤵
            PID:2628

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2548-19-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                Filesize

                6.9MB

              • memory/2548-0-0x0000000001010000-0x0000000001152000-memory.dmp

                Filesize

                1.3MB

              • memory/2548-2-0x00000000048D0000-0x0000000004910000-memory.dmp

                Filesize

                256KB

              • memory/2548-3-0x0000000000460000-0x000000000047C000-memory.dmp

                Filesize

                112KB

              • memory/2548-4-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                Filesize

                6.9MB

              • memory/2548-5-0x00000000048D0000-0x0000000004910000-memory.dmp

                Filesize

                256KB

              • memory/2548-6-0x0000000007FA0000-0x000000000802A000-memory.dmp

                Filesize

                552KB

              • memory/2548-7-0x0000000000D80000-0x0000000000DE4000-memory.dmp

                Filesize

                400KB

              • memory/2548-1-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                Filesize

                6.9MB

              • memory/2628-11-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/2628-10-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/2628-21-0x0000000000EF0000-0x0000000000F30000-memory.dmp

                Filesize

                256KB

              • memory/2628-29-0x0000000000EF0000-0x0000000000F30000-memory.dmp

                Filesize

                256KB

              • memory/2628-28-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                Filesize

                6.9MB

              • memory/2628-8-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/2628-16-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/2628-14-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/2628-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2628-18-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/2628-20-0x00000000745E0000-0x0000000074CCE000-memory.dmp

                Filesize

                6.9MB

              • memory/2628-9-0x0000000000400000-0x000000000043C000-memory.dmp

                Filesize

                240KB

              • memory/3052-24-0x0000000070180000-0x000000007072B000-memory.dmp

                Filesize

                5.7MB

              • memory/3052-27-0x0000000070180000-0x000000007072B000-memory.dmp

                Filesize

                5.7MB

              • memory/3052-26-0x0000000070180000-0x000000007072B000-memory.dmp

                Filesize

                5.7MB

              • memory/3052-25-0x0000000002AA0000-0x0000000002AE0000-memory.dmp

                Filesize

                256KB