Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:20

General

  • Target

    6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5.exe

  • Size

    1.1MB

  • MD5

    fb2bdc1be2fa897080d4c272fb01404b

  • SHA1

    244c1c82c31288fbf7edadab393a2153679c9f52

  • SHA256

    6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5

  • SHA512

    f3da7ea4c932221437faa08abf4a947b751a272f0c434d3eea9d653fcb4d35678b9cb5e9e857d6f25de415eddb2519cf578664fac1cbab5d46764c5811e6929e

  • SSDEEP

    24576:SAHnh+eWsN3skA4RV1Hom2KXMmHaaWZAn3p+UOwuxGaPN5:Vh+ZkldoPK8Yaa6U+UxaP

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5.exe
    "C:\Users\Admin\AppData\Local\Temp\6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\6e985c656b9a16044c02b79c41dfe44a34c26c0fc1b1130e81184e56a8f969d5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\myriopodous
    Filesize

    262KB

    MD5

    b43906055ff493731701fdc075f209bb

    SHA1

    e53b8ba8431c59e65cbfa8a76e90d5309ba52ed4

    SHA256

    2e02e5953bb95bc2d87646e163c4c675a60a545b5d2de2fd06917f7f02d31fbe

    SHA512

    18a894e3dc568d5516eeff152069f9c0c57f556448f0996324e49a139e6676bedaa1c4a63c3cedff73be60447e441ebbbf8a2e7b742ecdbf36dd1d8de2b360ea

  • memory/2008-11-0x00000000001A0000-0x00000000001A4000-memory.dmp
    Filesize

    16KB

  • memory/2252-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2252-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2252-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2252-16-0x0000000074A0E000-0x0000000074A0F000-memory.dmp
    Filesize

    4KB

  • memory/2252-17-0x0000000000B50000-0x0000000000BA4000-memory.dmp
    Filesize

    336KB

  • memory/2252-18-0x0000000074A00000-0x00000000750EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2252-19-0x0000000000E40000-0x0000000000E92000-memory.dmp
    Filesize

    328KB

  • memory/2252-20-0x0000000074A00000-0x00000000750EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2252-76-0x0000000074A00000-0x00000000750EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2252-81-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-79-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-78-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-74-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-72-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-70-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-68-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-66-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-62-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-60-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-58-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-56-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-54-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-52-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-50-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-48-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-46-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-42-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-40-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-38-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-36-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-34-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-32-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-30-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-28-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-26-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-21-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-64-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-44-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-24-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-22-0x0000000000E40000-0x0000000000E8D000-memory.dmp
    Filesize

    308KB

  • memory/2252-1052-0x0000000074A00000-0x00000000750EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2252-1053-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2252-1054-0x0000000074A0E000-0x0000000074A0F000-memory.dmp
    Filesize

    4KB

  • memory/2252-1055-0x0000000074A00000-0x00000000750EE000-memory.dmp
    Filesize

    6.9MB