Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 01:08

General

  • Target

    717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe

  • Size

    1.1MB

  • MD5

    11218beab3a287e8edaa2b417dd0aa5b

  • SHA1

    e1b6a813471861bcb87e9e0fe37427841bdf87ee

  • SHA256

    717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d

  • SHA512

    f5f6f3ad6b6ece3b0f395cce9c1dffe177a27fc488f64b00bfa2d85c88a3664b2b8f5b5e99e6a3d066051bd3dd92c6669eec5e334a7b88f386c25763f97bee54

  • SSDEEP

    24576:vqDEvCTbMWu7rQYlBQcBiT6rprG8a0GXCT/:vTvC/MTQYxsWR7a0

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe
    "C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1932-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1932-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1932-16-0x0000000074350000-0x0000000074A3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-17-0x0000000074350000-0x0000000074A3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2884-10-0x00000000001E0000-0x00000000001E4000-memory.dmp
    Filesize

    16KB