Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 01:11

General

  • Target

    6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe

  • Size

    1.0MB

  • MD5

    6193d97379d6bab368ab04f925d6c637

  • SHA1

    67b60c01114207f76a61b8bbf29b578780458d1c

  • SHA256

    6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d

  • SHA512

    ec42eb7197656b50b320e275f45790f375581293df1dbe56a514da42c00e662861bfa32a1d83e3a5b5beaf9987bb3b3ce25ce6afc237319bc4d3e1e451e974a9

  • SSDEEP

    24576:dAHnh+eWsN3skA4RV1Hom2KXMmHa7PGZNQ5:8h+ZkldoPK8Ya7PGW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe
    "C:\Users\Admin\AppData\Local\Temp\6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2768-10-0x0000000000130000-0x0000000000134000-memory.dmp
    Filesize

    16KB

  • memory/2888-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2888-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2888-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2888-16-0x00000000745E0000-0x0000000074CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2888-17-0x0000000004890000-0x00000000048D0000-memory.dmp
    Filesize

    256KB

  • memory/2888-18-0x00000000745E0000-0x0000000074CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2888-19-0x0000000004890000-0x00000000048D0000-memory.dmp
    Filesize

    256KB