Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:53

General

  • Target

    c63fe37f6fe23890caba830f78323552697ddffd5cd186bfc7ed4cffd78e9949.exe

  • Size

    825KB

  • MD5

    33c0285bfc8c159a86e5454120869ff1

  • SHA1

    16c4877c922ef67eccf3b83133ffb70d13d9f16d

  • SHA256

    c63fe37f6fe23890caba830f78323552697ddffd5cd186bfc7ed4cffd78e9949

  • SHA512

    56a39a40eb90054606fd106a7bd4e438481048784e8740919990ebd08ca590e7b64c4fdc38e83ce391a4bc67906f645aaff6249f4945c8f97d38ab99bf089ad0

  • SSDEEP

    24576:G3PjKr5BNDeU0bFk8rjpM6LfsYS61v0cKyKfU:4k5BN2cXy+1yx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c63fe37f6fe23890caba830f78323552697ddffd5cd186bfc7ed4cffd78e9949.exe
    "C:\Users\Admin\AppData\Local\Temp\c63fe37f6fe23890caba830f78323552697ddffd5cd186bfc7ed4cffd78e9949.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2628
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2648-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2648-16-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2648-8-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2648-18-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2648-22-0x0000000074A30000-0x000000007511E000-memory.dmp
      Filesize

      6.9MB

    • memory/2648-19-0x0000000074A30000-0x000000007511E000-memory.dmp
      Filesize

      6.9MB

    • memory/2648-6-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2648-7-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2648-20-0x0000000001230000-0x0000000001270000-memory.dmp
      Filesize

      256KB

    • memory/2648-23-0x0000000001230000-0x0000000001270000-memory.dmp
      Filesize

      256KB

    • memory/2648-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2648-14-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2700-0-0x0000000000D00000-0x0000000000DD4000-memory.dmp
      Filesize

      848KB

    • memory/2700-1-0x0000000074A30000-0x000000007511E000-memory.dmp
      Filesize

      6.9MB

    • memory/2700-2-0x0000000004970000-0x00000000049B0000-memory.dmp
      Filesize

      256KB

    • memory/2700-5-0x00000000059D0000-0x0000000005A54000-memory.dmp
      Filesize

      528KB

    • memory/2700-21-0x0000000074A30000-0x000000007511E000-memory.dmp
      Filesize

      6.9MB

    • memory/2700-4-0x00000000002E0000-0x00000000002F4000-memory.dmp
      Filesize

      80KB

    • memory/2700-3-0x00000000002B0000-0x00000000002D0000-memory.dmp
      Filesize

      128KB