Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 01:04

General

  • Target

    8af5b6dc94c7b1a2752aac8dba3c000cc6d889507ee09e5e52f948430195282d.exe

  • Size

    628KB

  • MD5

    be47912c008ba24aff05b08991969bd2

  • SHA1

    84c34e11098deba6d51da5b2e03a1813c9e44514

  • SHA256

    8af5b6dc94c7b1a2752aac8dba3c000cc6d889507ee09e5e52f948430195282d

  • SHA512

    cc64809c9a235de8d15ee72a86706c8f14bba216eb298557efe4bc38b84ea5e8cadd7c3d999676805de3afd4aae81bd22773e2193fc7ee8d091f490d03a4af69

  • SSDEEP

    12288:tI/PuD+HOGk9Hg+WObVUWJtY4bac8pnY1Ypa+rUoC3zu:Yy+Hi9HzWObVDJtYnpn3ou

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8af5b6dc94c7b1a2752aac8dba3c000cc6d889507ee09e5e52f948430195282d.exe
    "C:\Users\Admin\AppData\Local\Temp\8af5b6dc94c7b1a2752aac8dba3c000cc6d889507ee09e5e52f948430195282d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2788
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
        PID:2496

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2212-0-0x0000000000E40000-0x0000000000E4E000-memory.dmp
      Filesize

      56KB

    • memory/2212-1-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp
      Filesize

      9.9MB

    • memory/2212-2-0x0000000000DC0000-0x0000000000E40000-memory.dmp
      Filesize

      512KB

    • memory/2212-3-0x000000001A820000-0x000000001A8B4000-memory.dmp
      Filesize

      592KB

    • memory/2212-12-0x000007FEF5C50000-0x000007FEF663C000-memory.dmp
      Filesize

      9.9MB

    • memory/2788-15-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2788-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2788-13-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2788-4-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2788-10-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2788-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2788-8-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2788-16-0x0000000074AB0000-0x000000007519E000-memory.dmp
      Filesize

      6.9MB

    • memory/2788-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2788-17-0x0000000074AB0000-0x000000007519E000-memory.dmp
      Filesize

      6.9MB