Analysis

  • max time kernel
    157s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:09

General

  • Target

    a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe

  • Size

    675KB

  • MD5

    15b0f6b1fa5c1fd08bca3385e2be1729

  • SHA1

    72636e70d369b6223280a3481318181306262197

  • SHA256

    a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438

  • SHA512

    d4f549952ba6b590c95f24e2bc2123cc811bfe73904659825362ed1fe45fd37a856b5c17692f5d445ed7e9266d1cfc4f5ee396987f5c85e14c18c3eed84a54ad

  • SSDEEP

    12288:nYV6MorX7qzuC3QHO9FQVHPF51jgc6uXDWT8ScHJENFz2bZcfHe+ej:0BXu9HGaVHUT8rAcufA

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe
    "C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\a9fb9806f9f6822b89bbebcfba513ad0e96130cdcb206cdc49b12c4cd13fe438.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1564
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:224

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1564-62-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-1088-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-16-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1564-18-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1564-20-0x0000000073F6E000-0x0000000073F6F000-memory.dmp
      Filesize

      4KB

    • memory/1564-1091-0x0000000006200000-0x000000000620A000-memory.dmp
      Filesize

      40KB

    • memory/1564-66-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-1089-0x0000000005F80000-0x0000000005FD0000-memory.dmp
      Filesize

      320KB

    • memory/1564-64-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-21-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-22-0x0000000004EB0000-0x0000000004F04000-memory.dmp
      Filesize

      336KB

    • memory/1564-23-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-24-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1564-25-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-26-0x0000000005650000-0x0000000005BF4000-memory.dmp
      Filesize

      5.6MB

    • memory/1564-27-0x0000000004F80000-0x0000000004FD4000-memory.dmp
      Filesize

      336KB

    • memory/1564-28-0x0000000073F6E000-0x0000000073F6F000-memory.dmp
      Filesize

      4KB

    • memory/1564-34-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-36-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-84-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-82-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-78-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-74-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-73-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-70-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-68-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-1090-0x0000000006070000-0x0000000006102000-memory.dmp
      Filesize

      584KB

    • memory/1564-17-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1564-44-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-60-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-58-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-54-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-50-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-48-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-15-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1564-40-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-80-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-76-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-56-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-53-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-46-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-42-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-38-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-32-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-30-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-29-0x0000000004F80000-0x0000000004FCD000-memory.dmp
      Filesize

      308KB

    • memory/1564-1083-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-1084-0x0000000005410000-0x0000000005476000-memory.dmp
      Filesize

      408KB

    • memory/1564-1085-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-1086-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1564-1087-0x0000000073F60000-0x0000000074710000-memory.dmp
      Filesize

      7.7MB

    • memory/1876-14-0x00000000026F0000-0x00000000026F4000-memory.dmp
      Filesize

      16KB

    • memory/1876-3-0x0000000000A30000-0x0000000000BAF000-memory.dmp
      Filesize

      1.5MB

    • memory/1876-1-0x0000000000A30000-0x0000000000BAF000-memory.dmp
      Filesize

      1.5MB

    • memory/1876-0-0x0000000000A30000-0x0000000000BAF000-memory.dmp
      Filesize

      1.5MB

    • memory/1876-19-0x0000000000A30000-0x0000000000BAF000-memory.dmp
      Filesize

      1.5MB