Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:50

General

  • Target

    f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe

  • Size

    693KB

  • MD5

    61e47b5bbcca925484aed729159fc1d9

  • SHA1

    72bc304ccc8e2c8b2903ba8297bf5aab05bc5d49

  • SHA256

    f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e

  • SHA512

    74feff79f72e9bb6e7293bdd04db9d524df33a20db504a781970a9b6d8d8912e755f18b1d672a9f3e8ce3b62e40a8af5655cbac349998abf4dac88529e5d6f23

  • SSDEEP

    12288:u+DbggB778Qe+qMsvw55BbSAWs1UiwoXeyLtfmnuBWaB79CQBf4LoBGJh1XaAi95:XggBL/MB2Ui3e0tfVWaB7sKUoYJLaAk5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe
    "C:\Users\Admin\AppData\Local\Temp\f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/808-0-0x0000000001040000-0x00000000010F4000-memory.dmp
    Filesize

    720KB

  • memory/808-1-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/808-2-0x0000000000BB0000-0x0000000000BF0000-memory.dmp
    Filesize

    256KB

  • memory/808-3-0x0000000000930000-0x0000000000948000-memory.dmp
    Filesize

    96KB

  • memory/808-4-0x0000000000990000-0x000000000099E000-memory.dmp
    Filesize

    56KB

  • memory/808-5-0x00000000009B0000-0x00000000009C6000-memory.dmp
    Filesize

    88KB

  • memory/808-6-0x00000000050D0000-0x0000000005152000-memory.dmp
    Filesize

    520KB

  • memory/808-7-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/808-8-0x0000000000BB0000-0x0000000000BF0000-memory.dmp
    Filesize

    256KB

  • memory/808-21-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2576-15-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2576-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2576-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2576-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2576-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2576-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2576-23-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB

  • memory/2576-22-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2576-24-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-25-0x0000000004BA0000-0x0000000004BE0000-memory.dmp
    Filesize

    256KB