Analysis

  • max time kernel
    145s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 01:02

General

  • Target

    ae7dfe0fe3ea9ba1dae5221072a51896c9b6c8384eb6514fb9dacbf9d6c7fca6.exe

  • Size

    1.2MB

  • MD5

    a2a2e7e02d9543edcde82440d81595b1

  • SHA1

    2f7bc3c847c661606a1ef80456ed085f5bf50e46

  • SHA256

    ae7dfe0fe3ea9ba1dae5221072a51896c9b6c8384eb6514fb9dacbf9d6c7fca6

  • SHA512

    7d769716bf0bda0f110e65f589d98170933f253a97ad52e7d3fdccd7899569e3c4ae0056a8b15abe22d1bc1856871326ea0a4a8590566dcecd587b59509c9161

  • SSDEEP

    24576:nAHnh+eWsN3skA4RV1Hom2KXMmHaFIhIDtRyBBNuTEnJBT7tRsxSs30AZ5:ah+ZkldoPK8YaFIhIDtYBNpnHnn23t

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae7dfe0fe3ea9ba1dae5221072a51896c9b6c8384eb6514fb9dacbf9d6c7fca6.exe
    "C:\Users\Admin\AppData\Local\Temp\ae7dfe0fe3ea9ba1dae5221072a51896c9b6c8384eb6514fb9dacbf9d6c7fca6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\ae7dfe0fe3ea9ba1dae5221072a51896c9b6c8384eb6514fb9dacbf9d6c7fca6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut44E8.tmp
    Filesize

    262KB

    MD5

    970fcfcb842b95ca2ac26c70c53fabed

    SHA1

    399c9dbecec7f0593d40f73fe4663faaf05c764c

    SHA256

    98d209ec0867f63f495501ce343b718934d910e372309308a4336186cd1e942b

    SHA512

    bce38f23cefc1859c25fafbea3400743a00655e41c6ebf7399c5dc3c9737cd105bce81d34df952fbfd3711d14188bf78b6d22278ba9e7db167074b5cf70690bd

  • memory/2020-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2020-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2020-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2020-17-0x000000007405E000-0x000000007405F000-memory.dmp
    Filesize

    4KB

  • memory/2020-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2020-18-0x0000000002E30000-0x0000000002E84000-memory.dmp
    Filesize

    336KB

  • memory/2020-21-0x0000000003100000-0x0000000003154000-memory.dmp
    Filesize

    336KB

  • memory/2020-20-0x0000000074050000-0x0000000074800000-memory.dmp
    Filesize

    7.7MB

  • memory/2020-22-0x0000000074050000-0x0000000074800000-memory.dmp
    Filesize

    7.7MB

  • memory/2020-19-0x0000000005C80000-0x0000000006224000-memory.dmp
    Filesize

    5.6MB

  • memory/2020-56-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-58-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-107-0x0000000074050000-0x0000000074800000-memory.dmp
    Filesize

    7.7MB

  • memory/2020-82-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-80-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-78-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-77-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-74-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-70-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-66-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-62-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-47-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-44-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-40-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-38-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-36-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-35-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-72-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-68-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-64-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-60-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-54-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-52-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-50-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-48-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-42-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-32-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-30-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-28-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-1068-0x0000000005650000-0x00000000056B6000-memory.dmp
    Filesize

    408KB

  • memory/2020-1069-0x0000000074050000-0x0000000074800000-memory.dmp
    Filesize

    7.7MB

  • memory/2020-26-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-24-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-23-0x0000000003100000-0x000000000314D000-memory.dmp
    Filesize

    308KB

  • memory/2020-1070-0x000000007405E000-0x000000007405F000-memory.dmp
    Filesize

    4KB

  • memory/2020-1071-0x0000000074050000-0x0000000074800000-memory.dmp
    Filesize

    7.7MB

  • memory/2020-1072-0x0000000074050000-0x0000000074800000-memory.dmp
    Filesize

    7.7MB

  • memory/2020-1073-0x0000000006D80000-0x0000000006DD0000-memory.dmp
    Filesize

    320KB

  • memory/2020-1074-0x0000000006E70000-0x0000000006F02000-memory.dmp
    Filesize

    584KB

  • memory/2020-1075-0x0000000006E00000-0x0000000006E0A000-memory.dmp
    Filesize

    40KB

  • memory/4824-12-0x0000000000F60000-0x0000000000F64000-memory.dmp
    Filesize

    16KB