Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 08:40

General

  • Target

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe

  • Size

    1.1MB

  • MD5

    d90a72256615ac3ba74c924012fea42c

  • SHA1

    b9590a8777fac1b545be42ab89ca14f5facd163b

  • SHA256

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f

  • SHA512

    17b122e88d398660aec334dae1589ae79259c6bd4ab3616e3486624f2117422e290d1c2c63a3ee346c4b51693130e03eae79af2ad0b66b0629153288154b6418

  • SSDEEP

    24576:7AHnh+eWsN3skA4RV1Hom2KXMmHavPFb1MCgQ1WKK/utU5:Wh+ZkldoPK8YavPLMSY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\soliloquised
    Filesize

    261KB

    MD5

    4b25952eeb9e4cc3a0c4488258f0d4e7

    SHA1

    14dd1fbefd98be6df8b4bf9f902a809d886c53a7

    SHA256

    34c219a98744e882eb09c42bc52f2ceba1fcd08c1a7bd18735c51ffc459d42e6

    SHA512

    073075d778f33d4710dea4267be1712bd8186ace522f683d53195c934a44535dfcdd9c939a978cbb937d6330c113199db5bd54149fe8e1e4ec60c0ac2b2a5ca1

  • memory/1768-26-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1768-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1768-1054-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1768-16-0x000000007451E000-0x000000007451F000-memory.dmp
    Filesize

    4KB

  • memory/1768-17-0x0000000000840000-0x0000000000894000-memory.dmp
    Filesize

    336KB

  • memory/1768-18-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1768-19-0x0000000000C10000-0x0000000000C62000-memory.dmp
    Filesize

    328KB

  • memory/1768-20-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1768-64-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-28-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-46-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-24-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-42-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-40-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-38-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-36-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-34-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-32-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-30-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-48-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1768-44-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-22-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-21-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-97-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1768-80-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-78-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-76-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-74-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-72-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-70-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-68-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-66-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-62-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-60-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-58-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-56-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-54-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-52-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-50-0x0000000000C10000-0x0000000000C5D000-memory.dmp
    Filesize

    308KB

  • memory/1768-1052-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1768-1053-0x000000007451E000-0x000000007451F000-memory.dmp
    Filesize

    4KB

  • memory/2008-11-0x0000000000160000-0x0000000000164000-memory.dmp
    Filesize

    16KB