Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 10:30

General

  • Target

    83b5f3c1326831ab20c2d8114e4c324e.exe

  • Size

    646KB

  • MD5

    83b5f3c1326831ab20c2d8114e4c324e

  • SHA1

    5d0e55293b342f849f2a4a5e71174af52559a466

  • SHA256

    29b71c3a7f3ae4017bd2e71cee4e9fbecfe5c7693ef30b5c541d27edc3d425b8

  • SHA512

    2148ac63bdafa9eda5c2e11ae97d7bde1930142d93b3b38dde16d09059ff9ce8d51c387928f4a16243c1e85050c327c79e6e49a5c79efb303bbdc8e67d5cbb66

  • SSDEEP

    12288:i2WIm0FEUjrw3i/03o7BcD1Q38vYWYNwmDSOaqaJez7bKaNoVsnjBf/LT3pCj:i2W70F7jL03GcDyeYjwqSOvaJezaaNsF

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83b5f3c1326831ab20c2d8114e4c324e.exe
    "C:\Users\Admin\AppData\Local\Temp\83b5f3c1326831ab20c2d8114e4c324e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2888
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2744 -s 792
      2⤵
        PID:2688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2744-0-0x0000000000890000-0x00000000008A2000-memory.dmp
      Filesize

      72KB

    • memory/2744-1-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB

    • memory/2744-2-0x000000001B040000-0x000000001B0C0000-memory.dmp
      Filesize

      512KB

    • memory/2744-3-0x000000001B040000-0x000000001B0C0000-memory.dmp
      Filesize

      512KB

    • memory/2744-4-0x0000000000600000-0x0000000000696000-memory.dmp
      Filesize

      600KB

    • memory/2744-18-0x000000001B040000-0x000000001B0C0000-memory.dmp
      Filesize

      512KB

    • memory/2744-17-0x000000001B040000-0x000000001B0C0000-memory.dmp
      Filesize

      512KB

    • memory/2744-16-0x000007FEF5A70000-0x000007FEF645C000-memory.dmp
      Filesize

      9.9MB

    • memory/2888-8-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2888-10-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-12-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-14-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-15-0x0000000074860000-0x0000000074F4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2888-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-5-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-19-0x0000000074860000-0x0000000074F4E000-memory.dmp
      Filesize

      6.9MB