Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:49

General

  • Target

    92aff680ae646607e5d30fd43bfb66d8d765b7bcf7ffc0aacb65c389358fc528.exe

  • Size

    832KB

  • MD5

    719d1025c292bfee9c1df6903bb1c3ac

  • SHA1

    d23fe682c242dff7446d9661cb6045e742666ebc

  • SHA256

    92aff680ae646607e5d30fd43bfb66d8d765b7bcf7ffc0aacb65c389358fc528

  • SHA512

    1d64abb7b77ed94c8d63a0dddf00b5b00b108ee20c320a8263e83d9bc23013bfeb1e3dbb03b171e3beee03b16111fc9349de2380943d5d960a67f55b94cbb1c1

  • SSDEEP

    24576:EeWtb3BErWwO8+LXvon7qikP22ctGhJHfAAb/F:ENZBErO8+sn1J2sG/HfAAb/F

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92aff680ae646607e5d30fd43bfb66d8d765b7bcf7ffc0aacb65c389358fc528.exe
    "C:\Users\Admin\AppData\Local\Temp\92aff680ae646607e5d30fd43bfb66d8d765b7bcf7ffc0aacb65c389358fc528.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2756
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2456-0-0x000000007456E000-0x000000007456F000-memory.dmp
      Filesize

      4KB

    • memory/2456-1-0x0000000000120000-0x00000000001F6000-memory.dmp
      Filesize

      856KB

    • memory/2456-2-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2456-3-0x0000000000300000-0x0000000000322000-memory.dmp
      Filesize

      136KB

    • memory/2456-4-0x00000000002C0000-0x00000000002CC000-memory.dmp
      Filesize

      48KB

    • memory/2456-5-0x0000000000320000-0x0000000000330000-memory.dmp
      Filesize

      64KB

    • memory/2456-6-0x0000000004D10000-0x0000000004D92000-memory.dmp
      Filesize

      520KB

    • memory/2456-7-0x000000007456E000-0x000000007456F000-memory.dmp
      Filesize

      4KB

    • memory/2456-8-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2456-19-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2652-14-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2652-18-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2652-16-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2652-13-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/2652-12-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2652-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2652-10-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2652-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2652-20-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB

    • memory/2652-21-0x0000000074560000-0x0000000074C4E000-memory.dmp
      Filesize

      6.9MB