Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 01:17

General

  • Target

    32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe

  • Size

    1.1MB

  • MD5

    294eb8bf4a8373f515e8add657f0335c

  • SHA1

    86bf6e750084f974a1984c6694d5a814c05dd6bb

  • SHA256

    32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806

  • SHA512

    552dfab22f6fbf12409293d430bb19929c2f0ab62b7ba4fb9a3b885b9399c2cd107df07b6430b64dd8f95e0565df6eea701d58e18b1477b67a91af23c2980151

  • SSDEEP

    24576:IAHnh+eWsN3skA4RV1Hom2KXMmHaNMDi++LDD5gOD/2H/jF/Y5:Ph+ZkldoPK8YaN6ixLDD5gOjso

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe
    "C:\Users\Admin\AppData\Local\Temp\32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\32c8230019e23982d4215f224a8d89cb9d829c14f8bbbc8b631d021051842806.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1540
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 700
      2⤵
      • Program crash
      PID:2800
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4724 -ip 4724
    1⤵
      PID:5016

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1540-11-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1540-12-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1540-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1540-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1540-15-0x0000000073FAE000-0x0000000073FAF000-memory.dmp
      Filesize

      4KB

    • memory/1540-16-0x0000000002EF0000-0x0000000002F44000-memory.dmp
      Filesize

      336KB

    • memory/1540-17-0x0000000073FA0000-0x0000000074750000-memory.dmp
      Filesize

      7.7MB

    • memory/1540-18-0x0000000005BA0000-0x0000000006144000-memory.dmp
      Filesize

      5.6MB

    • memory/1540-19-0x00000000054C0000-0x0000000005512000-memory.dmp
      Filesize

      328KB

    • memory/1540-20-0x0000000073FA0000-0x0000000074750000-memory.dmp
      Filesize

      7.7MB

    • memory/1540-21-0x0000000073FA0000-0x0000000074750000-memory.dmp
      Filesize

      7.7MB

    • memory/1540-49-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-81-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-79-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-75-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-73-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-72-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-69-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-67-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-66-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-63-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-61-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-60-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-57-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-55-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-54-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-51-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-47-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-45-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-43-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-41-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-39-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-37-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-36-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-33-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-32-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-29-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-27-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-26-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-22-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-23-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-77-0x00000000054C0000-0x000000000550D000-memory.dmp
      Filesize

      308KB

    • memory/1540-1058-0x00000000056F0000-0x0000000005756000-memory.dmp
      Filesize

      408KB

    • memory/1540-1059-0x0000000073FA0000-0x0000000074750000-memory.dmp
      Filesize

      7.7MB

    • memory/1540-1060-0x0000000006B50000-0x0000000006BA0000-memory.dmp
      Filesize

      320KB

    • memory/1540-1061-0x0000000006C40000-0x0000000006CD2000-memory.dmp
      Filesize

      584KB

    • memory/1540-1062-0x0000000006C30000-0x0000000006C3A000-memory.dmp
      Filesize

      40KB

    • memory/1540-1063-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1540-1064-0x0000000073FAE000-0x0000000073FAF000-memory.dmp
      Filesize

      4KB

    • memory/1540-1065-0x0000000073FA0000-0x0000000074750000-memory.dmp
      Filesize

      7.7MB

    • memory/4724-10-0x0000000000BE0000-0x0000000000BE4000-memory.dmp
      Filesize

      16KB