Analysis

  • max time kernel
    93s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-07-2024 13:25

General

  • Target

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe

  • Size

    1.1MB

  • MD5

    d90a72256615ac3ba74c924012fea42c

  • SHA1

    b9590a8777fac1b545be42ab89ca14f5facd163b

  • SHA256

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f

  • SHA512

    17b122e88d398660aec334dae1589ae79259c6bd4ab3616e3486624f2117422e290d1c2c63a3ee346c4b51693130e03eae79af2ad0b66b0629153288154b6418

  • SSDEEP

    24576:7AHnh+eWsN3skA4RV1Hom2KXMmHavPFb1MCgQ1WKK/utU5:Wh+ZkldoPK8YavPLMSY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 708
      2⤵
      • Program crash
      PID:1280
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3632 -ip 3632
    1⤵
      PID:2456

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aut4002.tmp
      Filesize

      261KB

      MD5

      4b25952eeb9e4cc3a0c4488258f0d4e7

      SHA1

      14dd1fbefd98be6df8b4bf9f902a809d886c53a7

      SHA256

      34c219a98744e882eb09c42bc52f2ceba1fcd08c1a7bd18735c51ffc459d42e6

      SHA512

      073075d778f33d4710dea4267be1712bd8186ace522f683d53195c934a44535dfcdd9c939a978cbb937d6330c113199db5bd54149fe8e1e4ec60c0ac2b2a5ca1

    • memory/2928-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2928-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2928-15-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2928-16-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2928-17-0x00000000740FE000-0x00000000740FF000-memory.dmp
      Filesize

      4KB

    • memory/2928-18-0x00000000033E0000-0x0000000003434000-memory.dmp
      Filesize

      336KB

    • memory/2928-19-0x00000000740F0000-0x00000000748A0000-memory.dmp
      Filesize

      7.7MB

    • memory/2928-20-0x0000000006110000-0x00000000066B4000-memory.dmp
      Filesize

      5.6MB

    • memory/2928-21-0x00000000059C0000-0x0000000005A12000-memory.dmp
      Filesize

      328KB

    • memory/2928-23-0x00000000740F0000-0x00000000748A0000-memory.dmp
      Filesize

      7.7MB

    • memory/2928-22-0x00000000740F0000-0x00000000748A0000-memory.dmp
      Filesize

      7.7MB

    • memory/2928-24-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-29-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-83-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-81-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-79-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-75-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-73-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-72-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-69-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-67-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-65-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-63-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-61-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-59-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-57-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-55-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-51-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-49-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-47-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-45-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-43-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-41-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-39-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-37-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-35-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-33-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-31-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-27-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-25-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-77-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-53-0x00000000059C0000-0x0000000005A0D000-memory.dmp
      Filesize

      308KB

    • memory/2928-1054-0x0000000005BD0000-0x0000000005C36000-memory.dmp
      Filesize

      408KB

    • memory/2928-1055-0x00000000740F0000-0x00000000748A0000-memory.dmp
      Filesize

      7.7MB

    • memory/2928-1056-0x0000000006B30000-0x0000000006B80000-memory.dmp
      Filesize

      320KB

    • memory/2928-1057-0x0000000006C20000-0x0000000006CB2000-memory.dmp
      Filesize

      584KB

    • memory/2928-1058-0x0000000006B80000-0x0000000006B8A000-memory.dmp
      Filesize

      40KB

    • memory/2928-1059-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2928-1060-0x00000000740FE000-0x00000000740FF000-memory.dmp
      Filesize

      4KB

    • memory/2928-1061-0x00000000740F0000-0x00000000748A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-12-0x00000000011B0000-0x00000000011B4000-memory.dmp
      Filesize

      16KB