Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 07:20

General

  • Target

    YMLUI275163148 - BL.exe

  • Size

    1.1MB

  • MD5

    efeb57a449ccc8158f1c4ae374b62959

  • SHA1

    d097f10d18f72a86ad3406311163606d5668b520

  • SHA256

    79951afadbd96fb9b16f3d4fe5564e83cca60628082262752d243f0c30d145e2

  • SHA512

    060341f86969d0bf7461925f9d937b780b480ab784daadafa9788b4d75d57ac44bee990ed282b3bac66cbeb4663f4c09619138186553c3704d625f2f3634d7c9

  • SSDEEP

    24576:U4lavt0LkLL9IMixoEgeaVrgVTlY03AroJUEGq9MmCS:jkwkn9IMHeaV8TmzroYaPCS

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\YMLUI275163148 - BL.exe
    "C:\Users\Admin\AppData\Local\Temp\YMLUI275163148 - BL.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\YMLUI275163148 - BL.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4012
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 840
      2⤵
      • Program crash
      PID:3332
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2000 -ip 2000
    1⤵
      PID:5116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aut8AFA.tmp

      Filesize

      261KB

      MD5

      52cfd559adfd0a7c32115d7e15ee6550

      SHA1

      6364122c331f07990b062ac8d2e9c585f5ee6db0

      SHA256

      9c7dc2d46a52ab7899b7ce56b108f12b57cb466ec9f18449f559e0f4f83a14c7

      SHA512

      6424cb2995dcf3833c4859fb456fce79800225fedd9f3e22b9dcecce87b6e9c9f21b693d594de1b9f98e54a1a5e026a8d772c766b1486ddf02a1f010629cc9dd

    • memory/2000-7-0x0000000004B10000-0x0000000004B14000-memory.dmp

      Filesize

      16KB

    • memory/4012-8-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4012-10-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4012-9-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4012-11-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4012-12-0x000000007409E000-0x000000007409F000-memory.dmp

      Filesize

      4KB

    • memory/4012-13-0x0000000002E40000-0x0000000002E94000-memory.dmp

      Filesize

      336KB

    • memory/4012-14-0x0000000074090000-0x0000000074840000-memory.dmp

      Filesize

      7.7MB

    • memory/4012-15-0x0000000005BD0000-0x0000000006174000-memory.dmp

      Filesize

      5.6MB

    • memory/4012-16-0x0000000005560000-0x00000000055B2000-memory.dmp

      Filesize

      328KB

    • memory/4012-17-0x0000000074090000-0x0000000074840000-memory.dmp

      Filesize

      7.7MB

    • memory/4012-18-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-73-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-77-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-71-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-69-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-67-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-65-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-61-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-59-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-57-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-56-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-54-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-51-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-49-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-47-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-43-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-41-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-39-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-37-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-35-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-33-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-31-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-27-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-25-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-23-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-21-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-19-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-75-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-63-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-45-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-30-0x0000000005560000-0x00000000055AD000-memory.dmp

      Filesize

      308KB

    • memory/4012-1050-0x0000000005790000-0x00000000057F6000-memory.dmp

      Filesize

      408KB

    • memory/4012-1051-0x0000000074090000-0x0000000074840000-memory.dmp

      Filesize

      7.7MB

    • memory/4012-1052-0x0000000006BE0000-0x0000000006C30000-memory.dmp

      Filesize

      320KB

    • memory/4012-1053-0x0000000006CD0000-0x0000000006D62000-memory.dmp

      Filesize

      584KB

    • memory/4012-1054-0x0000000006C40000-0x0000000006C4A000-memory.dmp

      Filesize

      40KB

    • memory/4012-1055-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4012-1056-0x000000007409E000-0x000000007409F000-memory.dmp

      Filesize

      4KB

    • memory/4012-1057-0x0000000074090000-0x0000000074840000-memory.dmp

      Filesize

      7.7MB