Analysis

  • max time kernel
    93s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-07-2024 01:13

General

  • Target

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe

  • Size

    1.1MB

  • MD5

    d90a72256615ac3ba74c924012fea42c

  • SHA1

    b9590a8777fac1b545be42ab89ca14f5facd163b

  • SHA256

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f

  • SHA512

    17b122e88d398660aec334dae1589ae79259c6bd4ab3616e3486624f2117422e290d1c2c63a3ee346c4b51693130e03eae79af2ad0b66b0629153288154b6418

  • SSDEEP

    24576:7AHnh+eWsN3skA4RV1Hom2KXMmHavPFb1MCgQ1WKK/utU5:Wh+ZkldoPK8YavPLMSY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\autBAA5.tmp
    Filesize

    261KB

    MD5

    4b25952eeb9e4cc3a0c4488258f0d4e7

    SHA1

    14dd1fbefd98be6df8b4bf9f902a809d886c53a7

    SHA256

    34c219a98744e882eb09c42bc52f2ceba1fcd08c1a7bd18735c51ffc459d42e6

    SHA512

    073075d778f33d4710dea4267be1712bd8186ace522f683d53195c934a44535dfcdd9c939a978cbb937d6330c113199db5bd54149fe8e1e4ec60c0ac2b2a5ca1

  • memory/452-53-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-23-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/452-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/452-17-0x00007FFECD590000-0x00007FFECD785000-memory.dmp
    Filesize

    2.0MB

  • memory/452-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/452-19-0x00007FFECD590000-0x00007FFECD785000-memory.dmp
    Filesize

    2.0MB

  • memory/452-18-0x0000000002A70000-0x0000000002AC4000-memory.dmp
    Filesize

    336KB

  • memory/452-21-0x0000000005030000-0x0000000005082000-memory.dmp
    Filesize

    328KB

  • memory/452-20-0x0000000005580000-0x0000000005B24000-memory.dmp
    Filesize

    5.6MB

  • memory/452-63-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-65-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-83-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-81-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-79-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-77-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-76-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-73-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-69-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-61-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-59-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-57-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-1053-0x0000000006050000-0x00000000060A0000-memory.dmp
    Filesize

    320KB

  • memory/452-16-0x00007FFECD590000-0x00007FFECD785000-memory.dmp
    Filesize

    2.0MB

  • memory/452-41-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-47-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-45-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-51-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-39-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-38-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-35-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-33-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-31-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-71-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-67-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-29-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-27-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-1052-0x0000000005230000-0x0000000005296000-memory.dmp
    Filesize

    408KB

  • memory/452-25-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-49-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-43-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-1056-0x00007FFECD590000-0x00007FFECD785000-memory.dmp
    Filesize

    2.0MB

  • memory/452-22-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/452-1054-0x0000000006140000-0x00000000061D2000-memory.dmp
    Filesize

    584KB

  • memory/452-1055-0x00000000060A0000-0x00000000060AA000-memory.dmp
    Filesize

    40KB

  • memory/452-55-0x0000000005030000-0x000000000507D000-memory.dmp
    Filesize

    308KB

  • memory/1864-12-0x00007FFECD590000-0x00007FFECD785000-memory.dmp
    Filesize

    2.0MB