Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:31

General

  • Target

    b7f8e5d5eb84ea1419064f1d85b0e6570f9fb2b9cbc5eb72b11e463a3d7e6314.exe

  • Size

    1.4MB

  • MD5

    9fbf1890e0236da00be34bab1b6979c9

  • SHA1

    4d9f66bdc24dda4355870001a1e25494bb0e411c

  • SHA256

    b7f8e5d5eb84ea1419064f1d85b0e6570f9fb2b9cbc5eb72b11e463a3d7e6314

  • SHA512

    bf827a0c4019af1aa565a82f747872bd014159dcc73fd8d76b08051026ff997b41797279544b78b2e5434fb3cd3d72405188274bb145a57a293d7051f459796e

  • SSDEEP

    24576:OUzKsG5DaqdRk6JSpu1Ho6tsPqXz+ULhOxJ/NDCB32mJ+sz+D8yKnSk6Y8anr/:fr01nz+Ucf/UB3PJ+sKgyKQrar/

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7f8e5d5eb84ea1419064f1d85b0e6570f9fb2b9cbc5eb72b11e463a3d7e6314.exe
    "C:\Users\Admin\AppData\Local\Temp\b7f8e5d5eb84ea1419064f1d85b0e6570f9fb2b9cbc5eb72b11e463a3d7e6314.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2348
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2364 -s 628
      2⤵
        PID:2772

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2348-21-0x000000007444E000-0x000000007444F000-memory.dmp
      Filesize

      4KB

    • memory/2348-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2348-9-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2348-16-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2348-19-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2348-26-0x0000000074440000-0x0000000074B2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2348-25-0x000000007444E000-0x000000007444F000-memory.dmp
      Filesize

      4KB

    • memory/2348-7-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2348-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2348-13-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2348-22-0x0000000074440000-0x0000000074B2E000-memory.dmp
      Filesize

      6.9MB

    • memory/2348-20-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2364-6-0x0000000001E80000-0x0000000001F14000-memory.dmp
      Filesize

      592KB

    • memory/2364-3-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
      Filesize

      9.9MB

    • memory/2364-4-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
      Filesize

      9.9MB

    • memory/2364-0-0x000007FEF5823000-0x000007FEF5824000-memory.dmp
      Filesize

      4KB

    • memory/2364-2-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
      Filesize

      9.9MB

    • memory/2364-23-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
      Filesize

      9.9MB

    • memory/2364-24-0x000007FEF5823000-0x000007FEF5824000-memory.dmp
      Filesize

      4KB

    • memory/2364-1-0x0000000000130000-0x0000000000140000-memory.dmp
      Filesize

      64KB

    • memory/2364-5-0x000007FEF5820000-0x000007FEF620C000-memory.dmp
      Filesize

      9.9MB