Analysis

  • max time kernel
    103s
  • max time network
    105s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-09-2024 10:48

General

  • Target

    fggggg/bGQG1lUueoRA8wG1VJVpZI.exe

  • Size

    2.5MB

  • MD5

    1131d469af31cd6b8f255082a47b61d0

  • SHA1

    45c760394e35b8d22001f273483a16884f941b7d

  • SHA256

    0c18eb1176bcfd47bb2a2865fd16f0e45006a1d15fa310d4d96a661844ca4454

  • SHA512

    d8e3f54bf66dc6e1ccebc74b4ab430f653e8a8455b5557d604a90e04559ae88c671ebfda099a9c7983a7d0df21ad1592bdc3c7d53104e0510386e190a721e4d4

  • SSDEEP

    49152:jgt6keWN9P/GH9wRYuQVGBjRtkgkrz0zVj12ffeCDf:jgIgN9P/GH9w2VGBjvgz0zLuDf

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fggggg\bGQG1lUueoRA8wG1VJVpZI.exe
    "C:\Users\Admin\AppData\Local\Temp\fggggg\bGQG1lUueoRA8wG1VJVpZI.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-0-0x0000000074F8E000-0x0000000074F8F000-memory.dmp

    Filesize

    4KB

  • memory/792-1-0x0000000000B80000-0x0000000000E12000-memory.dmp

    Filesize

    2.6MB

  • memory/792-2-0x0000000006040000-0x00000000065E6000-memory.dmp

    Filesize

    5.6MB

  • memory/792-3-0x0000000005960000-0x00000000059F2000-memory.dmp

    Filesize

    584KB

  • memory/792-4-0x0000000074F80000-0x0000000075731000-memory.dmp

    Filesize

    7.7MB

  • memory/792-5-0x0000000005940000-0x000000000594A000-memory.dmp

    Filesize

    40KB

  • memory/792-6-0x00000000065F0000-0x0000000006804000-memory.dmp

    Filesize

    2.1MB

  • memory/792-7-0x0000000008CF0000-0x0000000008D66000-memory.dmp

    Filesize

    472KB

  • memory/792-8-0x0000000074F80000-0x0000000075731000-memory.dmp

    Filesize

    7.7MB

  • memory/792-9-0x0000000008F30000-0x0000000008FE2000-memory.dmp

    Filesize

    712KB

  • memory/792-10-0x0000000008EE0000-0x0000000008F02000-memory.dmp

    Filesize

    136KB

  • memory/792-11-0x0000000008FF0000-0x0000000009347000-memory.dmp

    Filesize

    3.3MB

  • memory/792-13-0x0000000009710000-0x0000000009722000-memory.dmp

    Filesize

    72KB

  • memory/792-14-0x0000000009550000-0x000000000958C000-memory.dmp

    Filesize

    240KB

  • memory/792-15-0x0000000074F8E000-0x0000000074F8F000-memory.dmp

    Filesize

    4KB

  • memory/792-16-0x0000000074F80000-0x0000000075731000-memory.dmp

    Filesize

    7.7MB