Analysis

  • max time kernel
    90s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 23:30

General

  • Target

    UnbrandedSpoofer.exe

  • Size

    1.6MB

  • MD5

    c7a28f9dc387785be826907632461b2d

  • SHA1

    9e074dcc5b706b6eabc13f966bc6775e0d7265eb

  • SHA256

    74f9c1d6ee1ef99a55dea1c42b26af37dc580f5c4cbd80f99d74c30771816bc5

  • SHA512

    9b3838eb21c86a24722eab1fc181dc36183a2435e26d6a7b12aed062b9955a77f29f7fcbba08e8c2ca6b99a1d625819a6cf03206454444126ce6fcbaf921cbd1

  • SSDEEP

    24576:uITMvRFhRRbNWoCfkYSEH3OqtwIuXU7KdR9HNGo8fGXjMq:uITYbNbNWo4kSH3OqtwI1KxHNGo+GY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Executes dropped EXE 42 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UnbrandedSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\UnbrandedSpoofer.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
      "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
        "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
          "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
            "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
              "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1372
              • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2480
                • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                  "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2888
                  • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                    "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:2208
                    • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                      "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2656
                      • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                        "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2088
                        • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                          "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2216
                          • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                            "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:600
                            • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                              "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                              14⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1836
                              • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2036
                                • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                  "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:332
                                  • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                    "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:1548
                                    • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                      "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                      18⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:1436
                                      • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                        "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:792
                                        • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                          "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                          20⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2836
                                          • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                            "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:2044
                                            • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                              "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                              22⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:2980
                                              • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                23⤵
                                                • Executes dropped EXE
                                                PID:2768
                                                • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                  24⤵
                                                  • Executes dropped EXE
                                                  PID:2504
                                                  • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                    25⤵
                                                    • Executes dropped EXE
                                                    PID:2620
                                                    • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                      26⤵
                                                      • Executes dropped EXE
                                                      PID:2884
                                                      • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                        27⤵
                                                        • Executes dropped EXE
                                                        PID:1816
                                                        • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                          28⤵
                                                          • Executes dropped EXE
                                                          PID:1460
                                                          • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                            29⤵
                                                            • Executes dropped EXE
                                                            PID:1252
                                                            • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                              30⤵
                                                              • Executes dropped EXE
                                                              PID:1940
                                                              • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                31⤵
                                                                • Executes dropped EXE
                                                                PID:620
                                                                • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  PID:1496
                                                                  • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    PID:2108
                                                                    • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      PID:1324
                                                                      • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        PID:968
                                                                        • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                          36⤵
                                                                          • Executes dropped EXE
                                                                          PID:1548
                                                                          • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            PID:2008
                                                                            • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                              38⤵
                                                                              • Executes dropped EXE
                                                                              PID:1808
                                                                              • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                PID:2320
                                                                                • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2484
                                                                                  • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2400
                                                                                    • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                                      42⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2432
                                                                                      • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\unbranded.exe"
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2412
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2448

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Guna.UI2.dll
      Filesize

      2.1MB

      MD5

      c19e9e6a4bc1b668d19505a0437e7f7e

      SHA1

      73be712aef4baa6e9dabfc237b5c039f62a847fa

      SHA256

      9ac8b65e5c13292a8e564187c1e7446adc4230228b669383bd7b07035ab99a82

      SHA512

      b6cd0af436459f35a97db2d928120c53d3691533b01e4f0e8b382f2bd81d9a9a2c57e5e2aa6ade9d6a1746d5c4b2ef6c88d3a0cf519424b34445d0d30aab61de

    • C:\Users\Admin\AppData\Local\Temp\unbranded.exe
      Filesize

      819KB

      MD5

      4fcbb8637f75b3a58b40f0ad82db5199

      SHA1

      8aca063827cea15bd2bf91e67805bc64728cf2dc

      SHA256

      bd11cdd61ae97b3998c3a6e174db9fe042f7c8c2de4939baecc9233f1b3c500c

      SHA512

      e8e8066ccc6e5870cfac9ae941e5c07714c66805a119e4a64f2cab49acf8c775cbafb21316ad64b74258da69776a6c4876d85fe5258d2d9c32aa73fd542bb721

    • memory/332-92-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/332-96-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/600-76-0x000000001B290000-0x000000001B310000-memory.dmp
      Filesize

      512KB

    • memory/600-81-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/600-75-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/792-107-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/792-108-0x000000001B100000-0x000000001B180000-memory.dmp
      Filesize

      512KB

    • memory/792-112-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1372-39-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1372-34-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1372-37-0x000000001B5B0000-0x000000001B630000-memory.dmp
      Filesize

      512KB

    • memory/1436-102-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1436-106-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1548-101-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1548-97-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1836-85-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/1836-80-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2036-86-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2036-87-0x000000001B290000-0x000000001B310000-memory.dmp
      Filesize

      512KB

    • memory/2036-91-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2044-118-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2044-122-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2088-64-0x000000001B230000-0x000000001B2B0000-memory.dmp
      Filesize

      512KB

    • memory/2088-63-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2088-68-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2208-51-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2208-52-0x000000001B0C0000-0x000000001B140000-memory.dmp
      Filesize

      512KB

    • memory/2208-56-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-74-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-69-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2216-70-0x0000000001230000-0x00000000012B0000-memory.dmp
      Filesize

      512KB

    • memory/2404-28-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2404-33-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2404-29-0x000000001B1C0000-0x000000001B240000-memory.dmp
      Filesize

      512KB

    • memory/2480-44-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2480-40-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2504-138-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2504-136-0x000000001B320000-0x000000001B3A0000-memory.dmp
      Filesize

      512KB

    • memory/2504-133-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2540-17-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2540-18-0x000000001AD40000-0x000000001ADC0000-memory.dmp
      Filesize

      512KB

    • memory/2540-23-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2608-27-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2608-22-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2656-58-0x000000001B180000-0x000000001B200000-memory.dmp
      Filesize

      512KB

    • memory/2656-62-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2656-57-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2768-128-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2768-132-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2836-113-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2836-117-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2888-50-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2888-46-0x000000001B530000-0x000000001B5B0000-memory.dmp
      Filesize

      512KB

    • memory/2888-45-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2952-9-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2952-0-0x00000000008F0000-0x0000000000A8A000-memory.dmp
      Filesize

      1.6MB

    • memory/2952-2-0x000000001AD10000-0x000000001AD90000-memory.dmp
      Filesize

      512KB

    • memory/2952-1-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2980-127-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2980-123-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/3036-10-0x00000000013C0000-0x0000000001494000-memory.dmp
      Filesize

      848KB

    • memory/3036-11-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB

    • memory/3036-12-0x000000001B190000-0x000000001B210000-memory.dmp
      Filesize

      512KB

    • memory/3036-16-0x000007FEF58E0000-0x000007FEF62CC000-memory.dmp
      Filesize

      9.9MB