Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:52

General

  • Target

    087f3c379a1f08fc51ba599872013c25ee442d1bfeb87ce93503239ea2a388fd.exe

  • Size

    1.4MB

  • MD5

    30664b17b297bc3db34968f239360c6f

  • SHA1

    a4185b8ff9e045033d06701e200be57920753754

  • SHA256

    087f3c379a1f08fc51ba599872013c25ee442d1bfeb87ce93503239ea2a388fd

  • SHA512

    e178dd795f63ddf55ea4abbb9e9b44d493138a1be5b3b3c2928edfd59b8675e0192f223f986230854e1c8855d06041363f6f389d7d20390686e73be16acba0e1

  • SSDEEP

    24576:lsO7OVJ0W//bLLK6tsPdEZ+gqBnf5B1M8We20/ccvLpxBVtra:zixL7Z+gK28/lng

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\087f3c379a1f08fc51ba599872013c25ee442d1bfeb87ce93503239ea2a388fd.exe
    "C:\Users\Admin\AppData\Local\Temp\087f3c379a1f08fc51ba599872013c25ee442d1bfeb87ce93503239ea2a388fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2252 -s 624
      2⤵
        PID:2808

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2252-0-0x000007FEF5C23000-0x000007FEF5C24000-memory.dmp
      Filesize

      4KB

    • memory/2252-1-0x0000000000230000-0x000000000023E000-memory.dmp
      Filesize

      56KB

    • memory/2252-2-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2252-3-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2252-4-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2252-5-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2252-6-0x000000001AC50000-0x000000001ACE2000-memory.dmp
      Filesize

      584KB

    • memory/2252-24-0x000007FEF5C23000-0x000007FEF5C24000-memory.dmp
      Filesize

      4KB

    • memory/2252-23-0x000007FEF5C20000-0x000007FEF660C000-memory.dmp
      Filesize

      9.9MB

    • memory/2548-18-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2548-20-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2548-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2548-13-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2548-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2548-12-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2548-21-0x0000000074A3E000-0x0000000074A3F000-memory.dmp
      Filesize

      4KB

    • memory/2548-22-0x0000000074A30000-0x000000007511E000-memory.dmp
      Filesize

      6.9MB

    • memory/2548-16-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2548-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2548-25-0x0000000074A3E000-0x0000000074A3F000-memory.dmp
      Filesize

      4KB

    • memory/2548-26-0x0000000074A30000-0x000000007511E000-memory.dmp
      Filesize

      6.9MB