Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:38

General

  • Target

    d432533e5853def44faaccb9fc1d0be70d11cbd222c93e4b344982804c069bae.exe

  • Size

    690KB

  • MD5

    c2b50e304f1db866914eec7e1ef1c856

  • SHA1

    fa7c7bff75e9be34af2fb3ac58df7541f69734c6

  • SHA256

    d432533e5853def44faaccb9fc1d0be70d11cbd222c93e4b344982804c069bae

  • SHA512

    f069e85d0f011a4112500ccbaa3ca57d89cb46bb20d7ef43ae85c98fc3af226486514dcfefbccd5d6149a968c68d6d204f90709447a4448a409a1da4fdb7469a

  • SSDEEP

    12288:o+DbgRB778QeAHiqKkDfIMmBko2mUXECV7ptxViKRaQt7O:JgRBhC2DmUDV9txViKRa

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d432533e5853def44faaccb9fc1d0be70d11cbd222c93e4b344982804c069bae.exe
    "C:\Users\Admin\AppData\Local\Temp\d432533e5853def44faaccb9fc1d0be70d11cbd222c93e4b344982804c069bae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2152-0-0x0000000001050000-0x0000000001102000-memory.dmp
    Filesize

    712KB

  • memory/2152-1-0x00000000749F0000-0x00000000750DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2152-2-0x0000000004EA0000-0x0000000004EE0000-memory.dmp
    Filesize

    256KB

  • memory/2152-3-0x0000000000570000-0x0000000000588000-memory.dmp
    Filesize

    96KB

  • memory/2152-4-0x00000000005A0000-0x00000000005AE000-memory.dmp
    Filesize

    56KB

  • memory/2152-5-0x0000000000690000-0x00000000006A6000-memory.dmp
    Filesize

    88KB

  • memory/2152-6-0x0000000004E10000-0x0000000004E92000-memory.dmp
    Filesize

    520KB

  • memory/2152-7-0x00000000749F0000-0x00000000750DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2152-8-0x0000000004EA0000-0x0000000004EE0000-memory.dmp
    Filesize

    256KB

  • memory/2152-24-0x00000000749F0000-0x00000000750DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2696-22-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2696-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2696-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2696-17-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2696-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2696-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2696-23-0x00000000749F0000-0x00000000750DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2696-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2696-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2696-25-0x00000000749F0000-0x00000000750DE000-memory.dmp
    Filesize

    6.9MB