Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 03:23

General

  • Target

    e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe

  • Size

    1.1MB

  • MD5

    d560a00761c873c47778db0e4501b93e

  • SHA1

    c8032767d547373b2d4c56045eaebb831d49fc3a

  • SHA256

    e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a

  • SHA512

    c72a0d4ce42d6290134d26627a02dafcd7f79f79e036ae975381d2d5c68f5897331b1e44a65487b9f0c27d7531828d60aeefc47d9a5ee607f559e680307824a5

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHa1ATE0kX+G7uEEbuyX5:+h+ZkldoPK8Ya1Aot+GCE2

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe
    "C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe"
      2⤵
        PID:1976
      • C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe
        "C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\e0b2a21d46eaafd76da52888f1fbbca89592301d69cf9cfe6be58992aa021f9a.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\derogates
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/2716-68-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-1068-0x0000000074210000-0x00000000748FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-25-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2716-26-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2716-27-0x000000007421E000-0x000000007421F000-memory.dmp
      Filesize

      4KB

    • memory/2716-28-0x0000000000380000-0x00000000003D4000-memory.dmp
      Filesize

      336KB

    • memory/2716-29-0x0000000000820000-0x0000000000872000-memory.dmp
      Filesize

      328KB

    • memory/2716-30-0x0000000074210000-0x00000000748FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-80-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-91-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-142-0x0000000074210000-0x00000000748FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-88-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-89-0x0000000074210000-0x00000000748FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-86-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-84-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-82-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-66-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-76-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-74-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-72-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-70-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-1069-0x0000000074210000-0x00000000748FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-60-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-23-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2716-78-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-58-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-56-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-54-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-52-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-50-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-48-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-46-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-44-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-42-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-40-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-38-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-36-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-34-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-32-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-31-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-64-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/2716-1065-0x0000000074210000-0x00000000748FE000-memory.dmp
      Filesize

      6.9MB

    • memory/2716-1066-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2716-1067-0x000000007421E000-0x000000007421F000-memory.dmp
      Filesize

      4KB

    • memory/2716-62-0x0000000000820000-0x000000000086D000-memory.dmp
      Filesize

      308KB

    • memory/3068-10-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB