Analysis

  • max time kernel
    26s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 07:36

General

  • Target

    Transfarencia_25.03.2024.exe

  • Size

    1.1MB

  • MD5

    f3907dc9c2322e894a319f0dc1dd57d7

  • SHA1

    5dd692c871aec14a7b6a14da1bfb68e5b8cfd3a3

  • SHA256

    83768427ec2943208b34fa2b1a62f52a7f56f5555c7997f6f932c8d651c6e3d7

  • SHA512

    49355c9e4002ded68d656c3d29d8589a39cb18a4270a75b0e1cf2f3271cf6db97d1a166e3ae69a82784510f9d94ccdb4c73f6da622cf50f765fcc37823faa85d

  • SSDEEP

    24576:VqDEvCTbMWu7rQYlBQcBiT6rprG8a8P1GPUPbN3sYG:VTvC/MTQYxsWR7a80Pu

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Transfarencia_25.03.2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Transfarencia_25.03.2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Transfarencia_25.03.2024.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2284
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:2856

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2080-11-0x0000000000090000-0x00000000000D0000-memory.dmp
        Filesize

        256KB

      • memory/2080-13-0x0000000000090000-0x00000000000D0000-memory.dmp
        Filesize

        256KB

      • memory/2080-17-0x0000000000090000-0x00000000000D0000-memory.dmp
        Filesize

        256KB

      • memory/2080-20-0x0000000000090000-0x00000000000D0000-memory.dmp
        Filesize

        256KB

      • memory/2080-21-0x0000000074770000-0x0000000074E5E000-memory.dmp
        Filesize

        6.9MB

      • memory/2080-22-0x0000000074770000-0x0000000074E5E000-memory.dmp
        Filesize

        6.9MB

      • memory/2080-23-0x0000000004890000-0x00000000048D0000-memory.dmp
        Filesize

        256KB

      • memory/2744-10-0x00000000001A0000-0x00000000001A4000-memory.dmp
        Filesize

        16KB