Analysis

  • max time kernel
    82s
  • max time network
    83s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2025 08:11

General

  • Target

    Thermo Fisher RFQ_TFS-1508.exe

  • Size

    1.1MB

  • MD5

    d39d829687978a2ef6e385508bdb48ed

  • SHA1

    e1ec283ac4a7e33de8fe429841c9e6518422ade0

  • SHA256

    cb17d0dc6270ed6a16c727088332c74d14ac023d1a80bf5ac97574df05c239b2

  • SHA512

    1aafbc56dff067ee328027c094b75f1bc5240d6e1404d79c3c8dd51a98bec8f6f592d0f35dcd08da6473e7c5411a453c4fb4271b189a5d960d04c58620adbd57

  • SSDEEP

    24576:7u6J33O0c+JY5UZ+XC0kGso6FaYImOm9ihrIYrYBaFjdWY:1u0c++OCvkGs9FaYImEhrIpaCY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Thermo Fisher RFQ_TFS-1508.exe
    "C:\Users\Admin\AppData\Local\Temp\Thermo Fisher RFQ_TFS-1508.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Thermo Fisher RFQ_TFS-1508.exe"
      2⤵
        PID:2232
      • C:\Users\Admin\AppData\Local\Temp\Thermo Fisher RFQ_TFS-1508.exe
        "C:\Users\Admin\AppData\Local\Temp\Thermo Fisher RFQ_TFS-1508.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\Thermo Fisher RFQ_TFS-1508.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\niellists

      Filesize

      28KB

      MD5

      728bd7c78753589c2cbf39c9d6a31608

      SHA1

      62a10b95890306b7da8edd733709c3f5b3854c58

      SHA256

      f060dbb4bc5c888a9dbb46fc452352b22c1e4df17f6e70f9ffa88ecfb8bebb8e

      SHA512

      213827e49dded96e2caf94916f7f3a0af6b783f73d5b314fa4c13f587422c90f5dc2d22c4e096e05816c20483271d7f930d4ef67e7261acdcecad5e2a8c2aa95

    • memory/212-25-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/212-26-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/212-28-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/212-29-0x000000007375E000-0x000000007375F000-memory.dmp

      Filesize

      4KB

    • memory/212-27-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/212-30-0x0000000005240000-0x0000000005294000-memory.dmp

      Filesize

      336KB

    • memory/212-31-0x0000000073750000-0x0000000073F00000-memory.dmp

      Filesize

      7.7MB

    • memory/212-32-0x0000000073750000-0x0000000073F00000-memory.dmp

      Filesize

      7.7MB

    • memory/212-33-0x00000000058D0000-0x0000000005E74000-memory.dmp

      Filesize

      5.6MB

    • memory/212-34-0x0000000005360000-0x00000000053B2000-memory.dmp

      Filesize

      328KB

    • memory/212-44-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-49-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-94-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-92-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-90-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-88-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-84-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-82-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-80-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-78-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-77-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-72-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-70-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-68-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-66-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-64-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-62-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-60-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-56-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-54-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-52-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-50-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-46-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-42-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-40-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-38-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-86-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-74-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-58-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-36-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-35-0x0000000005360000-0x00000000053AD000-memory.dmp

      Filesize

      308KB

    • memory/212-1065-0x0000000005550000-0x00000000055B6000-memory.dmp

      Filesize

      408KB

    • memory/212-1066-0x0000000073750000-0x0000000073F00000-memory.dmp

      Filesize

      7.7MB

    • memory/212-1067-0x0000000006370000-0x00000000063C0000-memory.dmp

      Filesize

      320KB

    • memory/212-1068-0x0000000006460000-0x00000000064F2000-memory.dmp

      Filesize

      584KB

    • memory/212-1069-0x00000000063C0000-0x00000000063CA000-memory.dmp

      Filesize

      40KB

    • memory/212-1070-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/212-1071-0x000000007375E000-0x000000007375F000-memory.dmp

      Filesize

      4KB

    • memory/212-1072-0x0000000073750000-0x0000000073F00000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-11-0x0000000003F00000-0x0000000003F04000-memory.dmp

      Filesize

      16KB