Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:17

General

  • Target

    32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe

  • Size

    1.1MB

  • MD5

    294eb8bf4a8373f515e8add657f0335c

  • SHA1

    86bf6e750084f974a1984c6694d5a814c05dd6bb

  • SHA256

    32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806

  • SHA512

    552dfab22f6fbf12409293d430bb19929c2f0ab62b7ba4fb9a3b885b9399c2cd107df07b6430b64dd8f95e0565df6eea701d58e18b1477b67a91af23c2980151

  • SSDEEP

    24576:IAHnh+eWsN3skA4RV1Hom2KXMmHaNMDi++LDD5gOD/2H/jF/Y5:Ph+ZkldoPK8YaN6ixLDD5gOjso

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe
    "C:\Users\Admin\AppData\Local\Temp\32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2428-58-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2428-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2428-56-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-15-0x000000007412E000-0x000000007412F000-memory.dmp
    Filesize

    4KB

  • memory/2428-16-0x0000000000A10000-0x0000000000A64000-memory.dmp
    Filesize

    336KB

  • memory/2428-17-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-18-0x0000000000AD0000-0x0000000000B22000-memory.dmp
    Filesize

    328KB

  • memory/2428-32-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-42-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-78-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-76-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-74-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-72-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-70-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-54-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-66-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-64-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-62-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-60-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-1057-0x000000007412E000-0x000000007412F000-memory.dmp
    Filesize

    4KB

  • memory/2428-11-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2428-68-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-52-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-50-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-48-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-46-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-44-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-40-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-38-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-36-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-34-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-30-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-28-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-26-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-24-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-22-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-20-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-19-0x0000000000AD0000-0x0000000000B1D000-memory.dmp
    Filesize

    308KB

  • memory/2428-1055-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-1056-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2428-1058-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/3036-10-0x00000000000F0000-0x00000000000F4000-memory.dmp
    Filesize

    16KB