Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 01:47

General

  • Target

    c2e57fb2b8206bd9b5d05d8a9b0d2e78082dd303ee6364b288d568fcd48900f7.exe

  • Size

    1.1MB

  • MD5

    ccd55adce3f0b0885c8e5acc7df26c6a

  • SHA1

    81dc532f21c8be7217f5473b63a4ddde835d55e8

  • SHA256

    c2e57fb2b8206bd9b5d05d8a9b0d2e78082dd303ee6364b288d568fcd48900f7

  • SHA512

    5380ddd16710a64f43560863d5a2a40b2e84111e0c1789796c2ac2e4302aeb0bfd003193f00c80d627c2b1fe6aea8c3bb098e3ce742f5db3a6d651668cd5a75f

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHa2Flqny7gIG/ox15LgYn5:+h+ZkldoPK8Ya2KnsT158A

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2e57fb2b8206bd9b5d05d8a9b0d2e78082dd303ee6364b288d568fcd48900f7.exe
    "C:\Users\Admin\AppData\Local\Temp\c2e57fb2b8206bd9b5d05d8a9b0d2e78082dd303ee6364b288d568fcd48900f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\c2e57fb2b8206bd9b5d05d8a9b0d2e78082dd303ee6364b288d568fcd48900f7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vaccinators
    Filesize

    260KB

    MD5

    6d90182c3d6f272f2104c7b122775061

    SHA1

    a6660d13f1874eca0524a80b4f3a6d220e5bc923

    SHA256

    74cd24d39d1f446de62e57b6a5c62244583a1cc010943778ada8a74647829bd1

    SHA512

    79200814ce7600006f7062a3df311a7ef48aca793c246455b4f42181937dc35b507ced262fa6a97c395b903bf52e24298dc06bb7f86032da5550a2810e3fcdc5

  • memory/1584-77-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-1054-0x000000007431E000-0x000000007431F000-memory.dmp
    Filesize

    4KB

  • memory/1584-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1584-75-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-16-0x000000007431E000-0x000000007431F000-memory.dmp
    Filesize

    4KB

  • memory/1584-17-0x00000000003B0000-0x0000000000404000-memory.dmp
    Filesize

    336KB

  • memory/1584-18-0x0000000074310000-0x00000000749FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1584-19-0x0000000000450000-0x00000000004A2000-memory.dmp
    Filesize

    328KB

  • memory/1584-65-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-55-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-47-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-31-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-29-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-27-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-25-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-23-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-21-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-71-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-130-0x0000000074310000-0x00000000749FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1584-1051-0x0000000074310000-0x00000000749FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1584-79-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-1055-0x0000000074310000-0x00000000749FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1584-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1584-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1584-20-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-69-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-67-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-63-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-61-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-59-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-57-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-53-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-51-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-49-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-45-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-43-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-41-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-39-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-37-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-36-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-33-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/1584-1052-0x0000000074310000-0x00000000749FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1584-1053-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1584-73-0x0000000000450000-0x000000000049C000-memory.dmp
    Filesize

    304KB

  • memory/2248-11-0x0000000000160000-0x0000000000164000-memory.dmp
    Filesize

    16KB