Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 09:57

General

  • Target

    f832e1f5953de2b3189a269affceb340N.dll

  • Size

    1.4MB

  • MD5

    f832e1f5953de2b3189a269affceb340

  • SHA1

    15954571515f498539067d8239517db080797a1c

  • SHA256

    f0e7d80963f2b5add33ea9a6b000703b3564ce6d0258c2e1a19f9a21926a719b

  • SHA512

    8dab3df75283e72f06d955029d4620cd8776003a2f32dacf102241aba902cf5868c71161533b0be34031e7ca9f8d5ffcecc0dd0cb56d537997df53065e5d8d3b

  • SSDEEP

    24576:PK5/WoEoYSWWc4WS2Bv0qQpxNUy/1xV4BONqWm9N+ZE3UIXwhM4s4go9tX7X:PK5rjxW14WBvLQbGc1xV4BOsWdawhjsy

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f832e1f5953de2b3189a269affceb340N.dll,#1
    1⤵
    • Blocklisted process makes network request
    • Enumerates system info in registry
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45ee91676087731e0a6913d84378502f

    SHA1

    4cdaea3549a2640325bc059fbf79a04347cfafad

    SHA256

    ccada68bbd405d2069a3b67ce020c64ad37d0d1d941fd0ca01f5728e22c7d4e8

    SHA512

    4d6db2721b59fe81e619e679f31fe2f8bf56a7850610367c59cb8de73a4500e0112e53303733af02241d709633d600211d7413515301d39cb9b90d3016d914aa

  • C:\Users\Admin\AppData\Local\Temp\CabF77B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF7DB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2660-4-0x000000001C790000-0x000000001C8E4000-memory.dmp

    Filesize

    1.3MB

  • memory/2660-5-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

    Filesize

    9.9MB

  • memory/2660-6-0x000000001C8F0000-0x000000001CB04000-memory.dmp

    Filesize

    2.1MB

  • memory/2660-7-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

    Filesize

    9.9MB

  • memory/2660-9-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

    Filesize

    9.9MB

  • memory/2660-8-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

    Filesize

    9.9MB

  • memory/2660-0-0x00000000029C0000-0x0000000002B18000-memory.dmp

    Filesize

    1.3MB

  • memory/2660-3-0x000007FEF6003000-0x000007FEF6004000-memory.dmp

    Filesize

    4KB

  • memory/2660-2-0x00000000029C0000-0x0000000002B18000-memory.dmp

    Filesize

    1.3MB

  • memory/2660-81-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

    Filesize

    9.9MB

  • memory/2660-83-0x000007FEF6000000-0x000007FEF69EC000-memory.dmp

    Filesize

    9.9MB