Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:00

General

  • Target

    599847ba9bfa6ee2f977a8a23bfb18dea0a1e52bda46d9550601d2dead7816ee.exe

  • Size

    1.1MB

  • MD5

    2a91bb35e6e7aa93987d2d5ded713e7a

  • SHA1

    4e8ad6c1f4d53253fe749560a53ef2f12b2092aa

  • SHA256

    599847ba9bfa6ee2f977a8a23bfb18dea0a1e52bda46d9550601d2dead7816ee

  • SHA512

    c4a442d2992c6e884c432151843f84f7b69482198e141b462e0f1f621e0fd8c9511bf203d74a3f6f8bf757d133d24f4c849b67f572d8d5c2b03b7ff491fd14e5

  • SSDEEP

    24576:KfCW/QTcdOBw2MTQcPTAcySiDNpfVkqgfPyU8/oa8reuaDWT+q:S9/QTNw2070nS4pfVkqgy6r3aq

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\599847ba9bfa6ee2f977a8a23bfb18dea0a1e52bda46d9550601d2dead7816ee.exe
    "C:\Users\Admin\AppData\Local\Temp\599847ba9bfa6ee2f977a8a23bfb18dea0a1e52bda46d9550601d2dead7816ee.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84fbe8784b01017003e5d92a47e2bb2d

    SHA1

    d76539b626167d5f0db516db72e796b68df869e1

    SHA256

    155aa15d89b2a54b3c8f6254ed2d6a3a7df0de85d87831369e8f13e8dca9d43b

    SHA512

    97773630af666f6875a785cff006229106ae8a1401643c772db34882460476100835d4279c915e627c810adc1eb66129cec0293fe5b9f15617830105eae709f2

  • C:\Users\Admin\AppData\Local\Temp\CabBC6E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarBE3A.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1640-3-0x0000000005140000-0x0000000005352000-memory.dmp
    Filesize

    2.1MB

  • memory/1640-4-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-0-0x0000000073EEE000-0x0000000073EEF000-memory.dmp
    Filesize

    4KB

  • memory/1640-2-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-1-0x0000000000C40000-0x0000000000D54000-memory.dmp
    Filesize

    1.1MB

  • memory/1640-71-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-72-0x0000000073EEE000-0x0000000073EEF000-memory.dmp
    Filesize

    4KB

  • memory/1640-73-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-74-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB