Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:24

General

  • Target

    77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487.exe

  • Size

    771KB

  • MD5

    02d1f4040df27b4aec448b6a5c4fc6c2

  • SHA1

    7e460b5e02cd4fb5b6915967629b98cf3272980f

  • SHA256

    77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487

  • SHA512

    8f4de8f4c4b4998e04b9da74b52feb7ab55b3e95557c91187cecf76a32ab00d54f27c9fefbebc9ffe04ef63dc32b1582e3ca2baa2e6bc2e14266713aa90ea8ad

  • SSDEEP

    24576:3F1EXJ49ba86w68RgYekjf5ltQavEqJ312Z:1+XJKO/EgYekD5hvEqJl2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487.exe
    "C:\Users\Admin\AppData\Local\Temp\77581c07a5591cde668afc493ab3d29f8f5e8b3d2c375006e84f5eee0e81b487.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-20-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-1-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-2-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
    Filesize

    256KB

  • memory/1932-3-0x0000000000450000-0x0000000000470000-memory.dmp
    Filesize

    128KB

  • memory/1932-4-0x0000000000480000-0x0000000000494000-memory.dmp
    Filesize

    80KB

  • memory/1932-5-0x00000000005A0000-0x0000000000622000-memory.dmp
    Filesize

    520KB

  • memory/1932-6-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-7-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
    Filesize

    256KB

  • memory/1932-0-0x00000000012C0000-0x0000000001388000-memory.dmp
    Filesize

    800KB

  • memory/2652-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2652-21-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2652-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2652-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2652-14-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2652-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2652-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2652-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2652-22-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB