Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2024 14:55

General

  • Target

    8312e58c554deab7026628043e054b995454490c37e14d2b07907387bad02d16.exe

  • Size

    1.1MB

  • MD5

    ebfa87110b978b2562ba9ed78923cede

  • SHA1

    98e1ec5db59bdfc2d0ab8c63a3a10977b48315d2

  • SHA256

    8312e58c554deab7026628043e054b995454490c37e14d2b07907387bad02d16

  • SHA512

    eed2a4020d1c61bc3a85b53e128cd86edf8e1318475f11b67c3794ca7f84766a52a48065bba70d1295b199f31bec56be185db62d68eb7b96321437357c6cdb7a

  • SSDEEP

    24576:EAHnh+eWsN3skA4RV1Hom2KXMmHad/mFoQ6uDIPHB5:Th+ZkldoPK8Yad/mwXr

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8312e58c554deab7026628043e054b995454490c37e14d2b07907387bad02d16.exe
    "C:\Users\Admin\AppData\Local\Temp\8312e58c554deab7026628043e054b995454490c37e14d2b07907387bad02d16.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\8312e58c554deab7026628043e054b995454490c37e14d2b07907387bad02d16.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2680-62-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2680-13-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2680-64-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-15-0x000000007476E000-0x000000007476F000-memory.dmp

    Filesize

    4KB

  • memory/2680-16-0x0000000000C10000-0x0000000000C64000-memory.dmp

    Filesize

    336KB

  • memory/2680-18-0x0000000000D60000-0x0000000000DB2000-memory.dmp

    Filesize

    328KB

  • memory/2680-17-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-19-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-20-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-68-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-24-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-1053-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-66-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-80-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-78-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-76-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-74-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-72-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-70-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-26-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-11-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2680-34-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-60-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-58-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-56-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-54-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-52-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-50-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-48-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-46-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-44-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-42-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-40-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-38-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-36-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-32-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-30-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-28-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-22-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-21-0x0000000000D60000-0x0000000000DAD000-memory.dmp

    Filesize

    308KB

  • memory/2680-1051-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-1052-0x000000007476E000-0x000000007476F000-memory.dmp

    Filesize

    4KB

  • memory/2704-10-0x0000000000110000-0x0000000000114000-memory.dmp

    Filesize

    16KB