Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 08:40

General

  • Target

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe

  • Size

    1.1MB

  • MD5

    d90a72256615ac3ba74c924012fea42c

  • SHA1

    b9590a8777fac1b545be42ab89ca14f5facd163b

  • SHA256

    887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f

  • SHA512

    17b122e88d398660aec334dae1589ae79259c6bd4ab3616e3486624f2117422e290d1c2c63a3ee346c4b51693130e03eae79af2ad0b66b0629153288154b6418

  • SSDEEP

    24576:7AHnh+eWsN3skA4RV1Hom2KXMmHavPFb1MCgQ1WKK/utU5:Wh+ZkldoPK8YavPLMSY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe
    "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\887199f41d24aa708148968e98abb902ba2d4e3d346420bdc602b77cdcbc2c2f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\autC0DF.tmp
    Filesize

    261KB

    MD5

    4b25952eeb9e4cc3a0c4488258f0d4e7

    SHA1

    14dd1fbefd98be6df8b4bf9f902a809d886c53a7

    SHA256

    34c219a98744e882eb09c42bc52f2ceba1fcd08c1a7bd18735c51ffc459d42e6

    SHA512

    073075d778f33d4710dea4267be1712bd8186ace522f683d53195c934a44535dfcdd9c939a978cbb937d6330c113199db5bd54149fe8e1e4ec60c0ac2b2a5ca1

  • memory/5364-12-0x0000000003B40000-0x0000000003B44000-memory.dmp
    Filesize

    16KB

  • memory/5888-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5888-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5888-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5888-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5888-17-0x000000007494E000-0x000000007494F000-memory.dmp
    Filesize

    4KB

  • memory/5888-18-0x0000000002550000-0x00000000025A4000-memory.dmp
    Filesize

    336KB

  • memory/5888-19-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/5888-20-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/5888-21-0x00000000052B0000-0x0000000005854000-memory.dmp
    Filesize

    5.6MB

  • memory/5888-22-0x0000000004B50000-0x0000000004BA2000-memory.dmp
    Filesize

    328KB

  • memory/5888-34-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-50-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-82-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-80-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-78-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-76-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-74-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-72-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-70-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-66-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-64-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-62-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-60-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-58-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-56-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-54-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-48-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-46-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-44-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-42-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-40-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-38-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-36-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-32-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-30-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-28-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-26-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-24-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-68-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-52-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-23-0x0000000004B50000-0x0000000004B9D000-memory.dmp
    Filesize

    308KB

  • memory/5888-1053-0x0000000004D70000-0x0000000004DD6000-memory.dmp
    Filesize

    408KB

  • memory/5888-1054-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/5888-1055-0x0000000005CB0000-0x0000000005D00000-memory.dmp
    Filesize

    320KB

  • memory/5888-1056-0x0000000005DA0000-0x0000000005E32000-memory.dmp
    Filesize

    584KB

  • memory/5888-1057-0x0000000005D00000-0x0000000005D0A000-memory.dmp
    Filesize

    40KB

  • memory/5888-1058-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5888-1059-0x000000007494E000-0x000000007494F000-memory.dmp
    Filesize

    4KB

  • memory/5888-1060-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB