Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    07-07-2024 01:13

General

  • Target

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe

  • Size

    1.1MB

  • MD5

    d90a72256615ac3ba74c924012fea42c

  • SHA1

    b9590a8777fac1b545be42ab89ca14f5facd163b

  • SHA256

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f

  • SHA512

    17b122e88d398660aec334dae1589ae79259c6bd4ab3616e3486624f2117422e290d1c2c63a3ee346c4b51693130e03eae79af2ad0b66b0629153288154b6418

  • SSDEEP

    24576:7AHnh+eWsN3skA4RV1Hom2KXMmHavPFb1MCgQ1WKK/utU5:Wh+ZkldoPK8YavPLMSY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\soliloquised
    Filesize

    261KB

    MD5

    4b25952eeb9e4cc3a0c4488258f0d4e7

    SHA1

    14dd1fbefd98be6df8b4bf9f902a809d886c53a7

    SHA256

    34c219a98744e882eb09c42bc52f2ceba1fcd08c1a7bd18735c51ffc459d42e6

    SHA512

    073075d778f33d4710dea4267be1712bd8186ace522f683d53195c934a44535dfcdd9c939a978cbb937d6330c113199db5bd54149fe8e1e4ec60c0ac2b2a5ca1

  • memory/2360-11-0x00000000000F0000-0x00000000000F4000-memory.dmp
    Filesize

    16KB

  • memory/2628-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2628-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2628-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2628-16-0x00000000748CE000-0x00000000748CF000-memory.dmp
    Filesize

    4KB

  • memory/2628-17-0x0000000000970000-0x00000000009C4000-memory.dmp
    Filesize

    336KB

  • memory/2628-18-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-19-0x0000000002070000-0x00000000020C2000-memory.dmp
    Filesize

    328KB

  • memory/2628-20-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-21-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-22-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-33-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-79-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-77-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-75-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-73-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-69-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-67-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-65-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-63-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-61-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-59-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-57-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-55-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-53-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-51-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-49-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-47-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-45-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-43-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-41-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-39-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-37-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-35-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-31-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-29-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-27-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-81-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-71-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-25-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-23-0x0000000002070000-0x00000000020BD000-memory.dmp
    Filesize

    308KB

  • memory/2628-1052-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-1053-0x00000000748CE000-0x00000000748CF000-memory.dmp
    Filesize

    4KB

  • memory/2628-1054-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB