Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 07:19

General

  • Target

    0044FIDB240149.exe

  • Size

    1.1MB

  • MD5

    ea7741ac197ebd6d6629eb1958b70e3e

  • SHA1

    f67564e643aff147e41bf54d68f72868e74ea6ff

  • SHA256

    c570603cc1c666dcf66e70ed333cc4b684475a8b15f6c6432a63ff1ee0b484f6

  • SHA512

    c9ece7787a15e4474fad6ac9265c91749d3e6595f48fac345909dfe2d95753b265070e7e78b7cd0c6b866aaed4b4213f60f714090af529bc868ad24312c328a6

  • SSDEEP

    24576:nAHnh+eWsN3skA4RV1Hom2KXMmHau3/8Oo/d2+weBN2T4LS+d5:ah+ZkldoPK8YauPL+wcNLLS4

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe
    "C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe"
      2⤵
        PID:2212
      • C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe
        "C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe"
          3⤵
            PID:3740
          • C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe
            "C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4256
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Users\Admin\AppData\Local\Temp\0044FIDB240149.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4768
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4168 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3380

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\autDB1E.tmp

          Filesize

          255KB

          MD5

          ff8f2d45bb8e8e236a448243d3b1b9af

          SHA1

          4279884d681bb009655462ae0964872001d726b6

          SHA256

          dbebdbc0b275253de49da70c612af8607d97bee88b0ec0b9e386f4ebf6202f2b

          SHA512

          8211c24d2be3704da614485b00d60e6caf9a3fd507eacc4b09ab55c73be2d9f922c16a5834ad46086e5003d5b449650d461afb6ff16c8a8f603a9572b65c57dc

        • C:\Users\Admin\AppData\Local\Temp\autDB6D.tmp

          Filesize

          9KB

          MD5

          43395d76ed85d1ffabc4262deea52121

          SHA1

          9c1e52d6d0b093fc162364113f8fa29b9cae5b54

          SHA256

          438b911cc139e7533dc94f914bc683183cdf1952e53ad105c4f7794f13c40d9d

          SHA512

          0b2182da744bc79272095d1c422cfc23fe5a397d07171637556eabbd6d35e39c10d6756df9441ff138ab3243ae4889640a74e04a4605219bf7404489991296f6

        • C:\Users\Admin\AppData\Local\Temp\nonplacental

          Filesize

          261KB

          MD5

          170b7b94a82d018baf3953dfb35e6769

          SHA1

          2c7e4b6574cb815b95126ee113cedc5778b51686

          SHA256

          340f8984e26e4ee6957807098d181f28efb3bcd68e328be8ac54770d84430776

          SHA512

          9b12e176eb435d7a0b94a17be8e500750e31957b7bac2ef9a559340bdeab120193d17f8cbd7004643617d0d4a803dc9c1525499a27ebf001e2f3c4458c5d2a0f

        • C:\Users\Admin\AppData\Local\Temp\polygamodioecious

          Filesize

          28KB

          MD5

          115f60065d3417ba338641bb2fb03e40

          SHA1

          f966fdbc340b926223abb11f2f48f38775211f83

          SHA256

          c19f0ae153df10c5d81c2bdfc15baedd750cd5c1fd613c8db4225ce0291fb46e

          SHA512

          356e0bcd8da60ecd58d373e9017f66e777efa6b40c30469f071da9b50df68bc75fd9ca91ec72b26eda16dd4533afc8c6e0d41a97c9a8f4bb6b2d202b8d0ee86e

        • memory/484-10-0x0000000001460000-0x0000000001464000-memory.dmp

          Filesize

          16KB

        • memory/4768-77-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-69-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-36-0x0000000000400000-0x0000000000446000-memory.dmp

          Filesize

          280KB

        • memory/4768-38-0x0000000000400000-0x0000000000446000-memory.dmp

          Filesize

          280KB

        • memory/4768-39-0x00000000029B0000-0x0000000002A04000-memory.dmp

          Filesize

          336KB

        • memory/4768-40-0x0000000005670000-0x0000000005C14000-memory.dmp

          Filesize

          5.6MB

        • memory/4768-41-0x0000000004FA0000-0x0000000004FF2000-memory.dmp

          Filesize

          328KB

        • memory/4768-89-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-91-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-101-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-99-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-97-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-95-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-93-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-85-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-83-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-81-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-79-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-35-0x0000000000400000-0x0000000000446000-memory.dmp

          Filesize

          280KB

        • memory/4768-75-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-73-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-37-0x0000000000400000-0x0000000000446000-memory.dmp

          Filesize

          280KB

        • memory/4768-67-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-66-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-63-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-61-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-59-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-57-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-55-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-53-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-49-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-47-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-45-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-43-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-42-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-87-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-71-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-51-0x0000000004FA0000-0x0000000004FED000-memory.dmp

          Filesize

          308KB

        • memory/4768-1074-0x00000000051C0000-0x0000000005226000-memory.dmp

          Filesize

          408KB

        • memory/4768-1075-0x0000000006630000-0x0000000006680000-memory.dmp

          Filesize

          320KB

        • memory/4768-1076-0x0000000006720000-0x00000000067B2000-memory.dmp

          Filesize

          584KB

        • memory/4768-1077-0x0000000006690000-0x000000000669A000-memory.dmp

          Filesize

          40KB

        • memory/4768-1078-0x0000000000400000-0x0000000000446000-memory.dmp

          Filesize

          280KB