Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:29

General

  • Target

    09c261333e7b022ccb56b29a60e3c4e730b56f882aa957aee908337ab9d14ee8.exe

  • Size

    1.4MB

  • MD5

    f993262be68476400efb2960b96ccd5a

  • SHA1

    dbf5024227ceef2417813f654967e1cc3f41d8a1

  • SHA256

    09c261333e7b022ccb56b29a60e3c4e730b56f882aa957aee908337ab9d14ee8

  • SHA512

    7a466e6b2608893bad75632809b840029a7a5a8e39b11061ab7ce38cd0f9ad17921f933a4624cf844311526040f419e61aaae5f0fca94447e4d2155e46389a39

  • SSDEEP

    24576:7AHnh+eWsN3skA4RV1Hom2KXMmHa6EsAp6ibr5RHoR2GhRodmdBWB5:Wh+ZkldoPK8Ya6EP6s5RHahRrzM

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09c261333e7b022ccb56b29a60e3c4e730b56f882aa957aee908337ab9d14ee8.exe
    "C:\Users\Admin\AppData\Local\Temp\09c261333e7b022ccb56b29a60e3c4e730b56f882aa957aee908337ab9d14ee8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\09c261333e7b022ccb56b29a60e3c4e730b56f882aa957aee908337ab9d14ee8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2868

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\untraumatic
    Filesize

    262KB

    MD5

    4d2160a0dc93fbe1faaa488394df8c81

    SHA1

    674e9fb46114408ee2e5493a0c56453a129c4fca

    SHA256

    5e722207e0404f669ff17647b52f165f40b4bace081666362f7b24ff73c64ac4

    SHA512

    1c50b7bbb0ef8207291982d19feff468f5b0eece4ad34158655db715001e9f362739d2f0a74c7f55e00f0ecae50ecc4b2ad1af5d7a10454404d2e2fb967aca59

  • memory/2868-59-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-1054-0x000000007462E000-0x000000007462F000-memory.dmp
    Filesize

    4KB

  • memory/2868-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2868-57-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-16-0x000000007462E000-0x000000007462F000-memory.dmp
    Filesize

    4KB

  • memory/2868-17-0x0000000000450000-0x00000000004A4000-memory.dmp
    Filesize

    336KB

  • memory/2868-18-0x0000000074620000-0x0000000074D0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-19-0x0000000074620000-0x0000000074D0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-20-0x0000000074620000-0x0000000074D0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-21-0x0000000000B90000-0x0000000000BE2000-memory.dmp
    Filesize

    328KB

  • memory/2868-61-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-81-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-79-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-77-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-75-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-73-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-71-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-53-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-67-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-65-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-63-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-1055-0x0000000074620000-0x0000000074D0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2868-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2868-69-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-51-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-49-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-47-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-45-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-41-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-39-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-37-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-43-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-35-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-33-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-31-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-29-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-27-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-25-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-23-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-22-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/2868-1052-0x0000000074620000-0x0000000074D0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-1053-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2868-55-0x0000000000B90000-0x0000000000BDD000-memory.dmp
    Filesize

    308KB

  • memory/3056-11-0x00000000001E0000-0x00000000001E4000-memory.dmp
    Filesize

    16KB