Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 01:20

General

  • Target

    17d833ad8372748d37e3a34eafdff71e.exe

  • Size

    1.5MB

  • MD5

    17d833ad8372748d37e3a34eafdff71e

  • SHA1

    86aab8d3992791a864599575677f21981484f0c3

  • SHA256

    48901cf7e9eb00356b66aff41de3c17f32ad34055cd73a87282f7070fba25d0d

  • SHA512

    de81290cd94dc5dc0b7c084137aa13bc630d44b6c05dedeb3b49ef65a38dc2c532692bcf134010adda379bd17e1ae6dfa9f5e329f1d93ace50fdcbb6903da76d

  • SSDEEP

    24576:BK/wkLM9/sCn9UW1pljhEITMvRFhRRbNWoCfkYSEH3OqtwIuX3m:8YdsC9UQVKITYbNbNWo4kSH3OqtwIWm

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17d833ad8372748d37e3a34eafdff71e.exe
    "C:\Users\Admin\AppData\Local\Temp\17d833ad8372748d37e3a34eafdff71e.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c1aa24e79f782369602ab9d5568832ba

    SHA1

    36933d83a8a318177e49b6f760024d560aa4c2b1

    SHA256

    6284cc22685ac3ded4dfe61eebb3bb1d0a3ef535f7a4fdb89bd17c0ae537c567

    SHA512

    286328508e6aa7f2667ed3618a811da39531ff8501ce620c6e439d30f5021b6067e718673f90a388c4d76b8dc28ae4519f0bbe49e691cce75f734b8f1fda9296

  • C:\Users\Admin\AppData\Local\Temp\Cab9F0F.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA482.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2936-0-0x00000000002B0000-0x0000000000436000-memory.dmp
    Filesize

    1.5MB

  • memory/2936-1-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2936-2-0x000000001BC80000-0x000000001BD00000-memory.dmp
    Filesize

    512KB

  • memory/2936-69-0x000000001F100000-0x000000001F314000-memory.dmp
    Filesize

    2.1MB

  • memory/2936-70-0x000000001BC80000-0x000000001BD00000-memory.dmp
    Filesize

    512KB

  • memory/2936-71-0x000007FEF5F00000-0x000007FEF68EC000-memory.dmp
    Filesize

    9.9MB

  • memory/2936-72-0x000000001BC80000-0x000000001BD00000-memory.dmp
    Filesize

    512KB

  • memory/2936-73-0x000000001BC80000-0x000000001BD00000-memory.dmp
    Filesize

    512KB