Analysis

  • max time kernel
    124s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:09

General

  • Target

    a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe

  • Size

    675KB

  • MD5

    15b0f6b1fa5c1fd08bca3385e2be1729

  • SHA1

    72636e70d369b6223280a3481318181306262197

  • SHA256

    a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438

  • SHA512

    d4f549952ba6b590c95f24e2bc2123cc811bfe73904659825362ed1fe45fd37a856b5c17692f5d445ed7e9266d1cfc4f5ee396987f5c85e14c18c3eed84a54ad

  • SSDEEP

    12288:nYV6MorX7qzuC3QHO9FQVHPF51jgc6uXDWT8ScHJENFz2bZcfHe+ej:0BXu9HGaVHUT8rAcufA

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe
    "C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe"
      2⤵
        PID:2988
      • C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe
        "C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2720

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cyclop
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/2372-11-0x00000000001A0000-0x00000000001A4000-memory.dmp
      Filesize

      16KB

    • memory/2372-13-0x0000000002B40000-0x0000000002CBF000-memory.dmp
      Filesize

      1.5MB

    • memory/2372-14-0x0000000000B60000-0x0000000000CDF000-memory.dmp
      Filesize

      1.5MB

    • memory/2372-0-0x0000000000B60000-0x0000000000CDF000-memory.dmp
      Filesize

      1.5MB

    • memory/2420-31-0x0000000000B60000-0x0000000000CDF000-memory.dmp
      Filesize

      1.5MB

    • memory/2720-82-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-74-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-29-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2720-32-0x00000000748FE000-0x00000000748FF000-memory.dmp
      Filesize

      4KB

    • memory/2720-33-0x0000000000530000-0x0000000000584000-memory.dmp
      Filesize

      336KB

    • memory/2720-34-0x0000000000CA0000-0x0000000000CF4000-memory.dmp
      Filesize

      336KB

    • memory/2720-35-0x00000000748F0000-0x0000000074FDE000-memory.dmp
      Filesize

      6.9MB

    • memory/2720-36-0x00000000748F0000-0x0000000074FDE000-memory.dmp
      Filesize

      6.9MB

    • memory/2720-78-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-62-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-37-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-178-0x00000000748F0000-0x0000000074FDE000-memory.dmp
      Filesize

      6.9MB

    • memory/2720-94-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-92-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-90-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-88-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-86-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-84-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-27-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2720-80-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-76-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-30-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2720-72-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-70-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-68-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-66-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-64-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-60-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-58-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-57-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-54-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-52-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-50-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-48-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-46-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-44-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-42-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-40-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-38-0x0000000000CA0000-0x0000000000CED000-memory.dmp
      Filesize

      308KB

    • memory/2720-1092-0x00000000748F0000-0x0000000074FDE000-memory.dmp
      Filesize

      6.9MB

    • memory/2720-1093-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2720-1094-0x00000000748FE000-0x00000000748FF000-memory.dmp
      Filesize

      4KB

    • memory/2720-1095-0x00000000748F0000-0x0000000074FDE000-memory.dmp
      Filesize

      6.9MB