Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:59

General

  • Target

    4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c.exe

  • Size

    1012KB

  • MD5

    66e5c9de148b496d53b2968c6a03c257

  • SHA1

    2431d4c9028ef358e0b47a6997422457696cc31a

  • SHA256

    4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c

  • SHA512

    859931dd90b3d01853af09f4d914ee4c0ed2e01cbe3b20618f6144772d4d5017a60364a7c24b2b59524f529985ed35e357e463115c4d856874c94d959aa62ae5

  • SSDEEP

    24576:BAHnh+eWsN3skA4RV1Hom2KXMmHaRAU8SwOqn5:Yh+ZkldoPK8YaRC

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c.exe
    "C:\Users\Admin\AppData\Local\Temp\4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\4f57445ce960af0f5b9bc7386e6935226955a1221637225bc1d6533d6bd2b88c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1556-10-0x00000000002B0000-0x00000000002B4000-memory.dmp
    Filesize

    16KB

  • memory/2240-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2240-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2240-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2240-16-0x0000000073DAE000-0x0000000073DAF000-memory.dmp
    Filesize

    4KB

  • memory/2240-17-0x0000000073DA0000-0x000000007448E000-memory.dmp
    Filesize

    6.9MB

  • memory/2240-18-0x0000000073DAE000-0x0000000073DAF000-memory.dmp
    Filesize

    4KB

  • memory/2240-19-0x0000000073DA0000-0x000000007448E000-memory.dmp
    Filesize

    6.9MB