Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:36

General

  • Target

    9a323c393d62fde63bc9c66a9d8c6a5b9599e252d594a01ebcac9de8631992db.exe

  • Size

    686KB

  • MD5

    8c33c4275350eedb15d4afdf7180754c

  • SHA1

    3c87015abbb02fc46189f6a8dd09331b23f76e5b

  • SHA256

    9a323c393d62fde63bc9c66a9d8c6a5b9599e252d594a01ebcac9de8631992db

  • SHA512

    22a05c04ed8e75ec8ed478ed1b0a13777e175408e5e79e51f1a78e6022e6802b417c2430baec9f729c5417bd4f30b0dea89e1479aca269ff76d83915f6d98d33

  • SSDEEP

    12288:Yn3x504bFWBhRgrUQepGF78CfIDzeooOD8ZFEjSutZh19bQT6E+N8D0B7sve/TTf:43w4bMhRgTL78Em8DEjSuZbQT6FKve/T

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a323c393d62fde63bc9c66a9d8c6a5b9599e252d594a01ebcac9de8631992db.exe
    "C:\Users\Admin\AppData\Local\Temp\9a323c393d62fde63bc9c66a9d8c6a5b9599e252d594a01ebcac9de8631992db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2188-0-0x00000000742FE000-0x00000000742FF000-memory.dmp
    Filesize

    4KB

  • memory/2188-1-0x0000000000290000-0x0000000000342000-memory.dmp
    Filesize

    712KB

  • memory/2188-2-0x00000000742F0000-0x00000000749DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-3-0x0000000000380000-0x000000000039A000-memory.dmp
    Filesize

    104KB

  • memory/2188-4-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/2188-5-0x0000000005D30000-0x0000000005DB2000-memory.dmp
    Filesize

    520KB

  • memory/2188-6-0x00000000742FE000-0x00000000742FF000-memory.dmp
    Filesize

    4KB

  • memory/2188-7-0x00000000742F0000-0x00000000749DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-21-0x00000000742F0000-0x00000000749DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2764-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2764-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2764-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2764-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2764-14-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2764-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2764-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2764-20-0x00000000742F0000-0x00000000749DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2764-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2764-22-0x00000000742F0000-0x00000000749DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2764-23-0x00000000742F0000-0x00000000749DE000-memory.dmp
    Filesize

    6.9MB