Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 01:02

General

  • Target

    0d406f17fa6d208a7c58e0907883c1a626ea38f4db206621fd241f8d62f8277d.exe

  • Size

    1.1MB

  • MD5

    8db44235db95d6663db8d45f9eb27872

  • SHA1

    7d8ae5d745421418e161837a1c7d219dd9519b07

  • SHA256

    0d406f17fa6d208a7c58e0907883c1a626ea38f4db206621fd241f8d62f8277d

  • SHA512

    28570f328bba4f5d357b64eb1ade4c709ce7c02f2635b1721561992fa9913d5de3cb046e910f5f8b836d0491542f6394ff23d57ef3cef2150b95584e7f78baa5

  • SSDEEP

    24576:wAHnh+eWsN3skA4RV1Hom2KXMmHahyu4BAiCw83CkI/U5:nh+ZkldoPK8YahyHBAG2Ii

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d406f17fa6d208a7c58e0907883c1a626ea38f4db206621fd241f8d62f8277d.exe
    "C:\Users\Admin\AppData\Local\Temp\0d406f17fa6d208a7c58e0907883c1a626ea38f4db206621fd241f8d62f8277d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\0d406f17fa6d208a7c58e0907883c1a626ea38f4db206621fd241f8d62f8277d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2196-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2196-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2196-16-0x0000000074A6E000-0x0000000074A6F000-memory.dmp
    Filesize

    4KB

  • memory/2196-17-0x0000000074A60000-0x000000007514E000-memory.dmp
    Filesize

    6.9MB

  • memory/2196-18-0x0000000074A6E000-0x0000000074A6F000-memory.dmp
    Filesize

    4KB

  • memory/2196-19-0x0000000074A60000-0x000000007514E000-memory.dmp
    Filesize

    6.9MB

  • memory/2312-10-0x0000000000120000-0x0000000000124000-memory.dmp
    Filesize

    16KB