Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 16:35

General

  • Target

    a9fa586fb62d05caf2175e13fc20c8cb245d4902961bb833c8792befd5e7b0c6.exe

  • Size

    772KB

  • MD5

    0f0ee25a8b1b5211183bc818ecdf422f

  • SHA1

    edf0d85083e1cc9e0053833005d9e3a630955377

  • SHA256

    a9fa586fb62d05caf2175e13fc20c8cb245d4902961bb833c8792befd5e7b0c6

  • SHA512

    2618b1f7aff7b62448d7e75aaa413e0e22e2ebf3c8d7c762ed534e6a1faa0d5c07cbb7d8e4aaecc24ff5768e2eb2eb07d6b06b16ffba6f007772f7427f60d03f

  • SSDEEP

    24576:CF1KSdrnKceUoI6qB26yaDPm0tCphRNtJkJ312Zx:sQOrKceUfVs0tCphRNtJkJl2T

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9fa586fb62d05caf2175e13fc20c8cb245d4902961bb833c8792befd5e7b0c6.exe
    "C:\Users\Admin\AppData\Local\Temp\a9fa586fb62d05caf2175e13fc20c8cb245d4902961bb833c8792befd5e7b0c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2084
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1972

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1972-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1972-8-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1972-15-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1972-19-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1972-23-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1972-22-0x0000000004B20000-0x0000000004B60000-memory.dmp
      Filesize

      256KB

    • memory/1972-6-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1972-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1972-20-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/1972-24-0x0000000004B20000-0x0000000004B60000-memory.dmp
      Filesize

      256KB

    • memory/1972-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1972-17-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2164-0-0x0000000000360000-0x0000000000428000-memory.dmp
      Filesize

      800KB

    • memory/2164-1-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2164-2-0x0000000004CE0000-0x0000000004D20000-memory.dmp
      Filesize

      256KB

    • memory/2164-21-0x00000000748C0000-0x0000000074FAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2164-5-0x0000000000620000-0x00000000006A4000-memory.dmp
      Filesize

      528KB

    • memory/2164-4-0x0000000000440000-0x0000000000454000-memory.dmp
      Filesize

      80KB

    • memory/2164-3-0x0000000000340000-0x0000000000360000-memory.dmp
      Filesize

      128KB