Analysis

  • max time kernel
    104s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 16:17

General

  • Target

    ViperXSpoofer.exe

  • Size

    2.0MB

  • MD5

    94b84ea40ba19927a81faed654c470cd

  • SHA1

    3e35da27f88a8c0f0bd9f8b74c064c5817e2d476

  • SHA256

    b851c87747b6c4b653bf0a62e1d46a5aa56a95e2cd80f32305535c7159ebc295

  • SHA512

    8fb08392a9e1f30c6e95145c9e05cae15aa1d63a5adcc3949d45514d3a28d1534e5c60de3c9e764f28e601dea40120b08d25745f2f74c1fa7418dada92afdae3

  • SSDEEP

    49152:3XcgX/DTInpWQOZITYbNbNWo4kSH3OqtwIjkqXfd+/9AqAana:3XcYgwQOZIT4bNJFY3OqtXkqXf0FPAW

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ViperXSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\ViperXSpoofer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2448-0-0x00000000745DE000-0x00000000745DF000-memory.dmp

    Filesize

    4KB

  • memory/2448-1-0x0000000000B70000-0x0000000000D70000-memory.dmp

    Filesize

    2.0MB

  • memory/2448-2-0x0000000005CF0000-0x0000000006294000-memory.dmp

    Filesize

    5.6MB

  • memory/2448-3-0x00000000057E0000-0x0000000005872000-memory.dmp

    Filesize

    584KB

  • memory/2448-4-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB

  • memory/2448-5-0x0000000007420000-0x0000000007634000-memory.dmp

    Filesize

    2.1MB

  • memory/2448-6-0x00000000072B0000-0x00000000072C2000-memory.dmp

    Filesize

    72KB

  • memory/2448-7-0x0000000007720000-0x000000000772A000-memory.dmp

    Filesize

    40KB

  • memory/2448-8-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB

  • memory/2448-9-0x0000000009CC0000-0x0000000009D72000-memory.dmp

    Filesize

    712KB

  • memory/2448-10-0x0000000009D70000-0x0000000009D92000-memory.dmp

    Filesize

    136KB

  • memory/2448-11-0x0000000009DA0000-0x000000000A0F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2448-13-0x000000000A160000-0x000000000A19C000-memory.dmp

    Filesize

    240KB

  • memory/2448-14-0x000000000A130000-0x000000000A13A000-memory.dmp

    Filesize

    40KB

  • memory/2448-15-0x000000000A1C0000-0x000000000A1DA000-memory.dmp

    Filesize

    104KB

  • memory/2448-16-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB

  • memory/2448-19-0x00000000745DE000-0x00000000745DF000-memory.dmp

    Filesize

    4KB

  • memory/2448-20-0x00000000745D0000-0x0000000074D80000-memory.dmp

    Filesize

    7.7MB