Analysis

  • max time kernel
    104s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 01:29

General

  • Target

    934284591d9e31d5c4868a6608b88c2dd2124fdd45b0248db35f4741d4634bc7.exe

  • Size

    1.2MB

  • MD5

    f78535a3f5e84f626e1018e587b5b588

  • SHA1

    8200afc4d351323230fcc4b0a76b529b5d052134

  • SHA256

    934284591d9e31d5c4868a6608b88c2dd2124fdd45b0248db35f4741d4634bc7

  • SHA512

    7538b16da90041b285721ec6d626ffa8ed7fd83c39d8f03fca6657cc7474ca1cffff48b92f48871a409d9fdf48620d09e455de4f0914a4883d2435521767a455

  • SSDEEP

    24576:+AHnh+eWsN3skA4RV1Hom2KXMmHaHFUc7+2b1Vck0VwCRla4CTwUUF5:ph+ZkldoPK8YaHFU2pbBgwilarM

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.divanrestoran.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Div987654-_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\934284591d9e31d5c4868a6608b88c2dd2124fdd45b0248db35f4741d4634bc7.exe
    "C:\Users\Admin\AppData\Local\Temp\934284591d9e31d5c4868a6608b88c2dd2124fdd45b0248db35f4741d4634bc7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\934284591d9e31d5c4868a6608b88c2dd2124fdd45b0248db35f4741d4634bc7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut467F.tmp
    Filesize

    267KB

    MD5

    d688190635e5deaa37c8cb29376c382b

    SHA1

    c70e95f30798dac23c420646756b02ec75a8166a

    SHA256

    637c26647510bb7af7102a8fe14f77e0e41061de33559ad10cd8cf0cadc8ad01

    SHA512

    8ca3d37640b1dc1026c6609a8bc7259768f9eaace70108a4c3a31775a81c84a2b609a2da2325aead93b6202b5e73d830c30f4d438b86cf1b05b7052ff1c6e6ad

  • memory/216-12-0x0000000000600000-0x0000000000604000-memory.dmp
    Filesize

    16KB

  • memory/5060-13-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/5060-15-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/5060-16-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/5060-14-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/5060-17-0x000000007488E000-0x000000007488F000-memory.dmp
    Filesize

    4KB

  • memory/5060-18-0x0000000002D50000-0x0000000002DA8000-memory.dmp
    Filesize

    352KB

  • memory/5060-19-0x0000000074880000-0x0000000075030000-memory.dmp
    Filesize

    7.7MB

  • memory/5060-20-0x0000000074880000-0x0000000075030000-memory.dmp
    Filesize

    7.7MB

  • memory/5060-21-0x0000000005970000-0x0000000005F14000-memory.dmp
    Filesize

    5.6MB

  • memory/5060-22-0x00000000052A0000-0x00000000052F6000-memory.dmp
    Filesize

    344KB

  • memory/5060-52-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-54-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-82-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-78-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-74-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-70-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-68-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-66-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-64-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-62-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-61-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-58-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-56-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-50-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-48-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-46-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-44-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-42-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-40-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-38-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-36-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-34-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-32-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-30-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-28-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-80-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-76-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-72-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-26-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-24-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-23-0x00000000052A0000-0x00000000052F0000-memory.dmp
    Filesize

    320KB

  • memory/5060-1153-0x00000000054C0000-0x0000000005526000-memory.dmp
    Filesize

    408KB

  • memory/5060-1154-0x0000000074880000-0x0000000075030000-memory.dmp
    Filesize

    7.7MB

  • memory/5060-1155-0x0000000006970000-0x00000000069C0000-memory.dmp
    Filesize

    320KB

  • memory/5060-1156-0x0000000006A60000-0x0000000006AFC000-memory.dmp
    Filesize

    624KB

  • memory/5060-1157-0x0000000006B00000-0x0000000006B92000-memory.dmp
    Filesize

    584KB

  • memory/5060-1158-0x0000000006A10000-0x0000000006A1A000-memory.dmp
    Filesize

    40KB

  • memory/5060-1159-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/5060-1160-0x000000007488E000-0x000000007488F000-memory.dmp
    Filesize

    4KB

  • memory/5060-1161-0x0000000074880000-0x0000000075030000-memory.dmp
    Filesize

    7.7MB