Analysis

  • max time kernel
    138s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 03:22

General

  • Target

    SITHIPHORN_Doc2709202400000.exe

  • Size

    369KB

  • MD5

    ba71b8b432f3c3575bca530cb8993a15

  • SHA1

    4253e361af1f8711b09f5031b70c5a16c551c384

  • SHA256

    bfbda87afcd9cc4f6e39550149d7ebfcaebd2ee97e38d69842d93f7f12c2a05f

  • SHA512

    5a92287dd3feb012d9a3b77372f5160d8e566203b2126dfb3aee3a64a0b8a2c274e542d3c84272240b25b4c0c9e25736ab0d6b303dda2fa7d26a23dfa85cf462

  • SSDEEP

    384:jSYfj/Of4imYnyEVPTHWKtL2H0VuM35zlQEew+yTzSf4JM54iICSCr4H444uiiiw:jHjQ4KnyAWkaHRQMwdz+4H4447iiL1i

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3396
      • C:\Users\Admin\AppData\Local\Temp\SITHIPHORN_Doc2709202400000.exe
        "C:\Users\Admin\AppData\Local\Temp\SITHIPHORN_Doc2709202400000.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2136
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1712-1093-0x0000000000D50000-0x0000000000D95000-memory.dmp

      Filesize

      276KB

    • memory/1712-1094-0x0000000074B7E000-0x0000000074B7F000-memory.dmp

      Filesize

      4KB

    • memory/1712-1096-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/1712-1095-0x0000000005650000-0x0000000005692000-memory.dmp

      Filesize

      264KB

    • memory/1712-1098-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/1712-1106-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/1712-1105-0x0000000074B7E000-0x0000000074B7F000-memory.dmp

      Filesize

      4KB

    • memory/1712-1104-0x0000000006CE0000-0x0000000006CEA000-memory.dmp

      Filesize

      40KB

    • memory/1712-1103-0x0000000006B10000-0x0000000006BA2000-memory.dmp

      Filesize

      584KB

    • memory/1712-1102-0x0000000006A70000-0x0000000006B0C000-memory.dmp

      Filesize

      624KB

    • memory/1712-1101-0x0000000006980000-0x00000000069D0000-memory.dmp

      Filesize

      320KB

    • memory/1712-1100-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/1712-1099-0x00000000058F0000-0x0000000005956000-memory.dmp

      Filesize

      408KB

    • memory/1712-1097-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-27-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-9-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-59-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-57-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-55-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-51-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-49-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-47-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-45-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-43-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-41-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-39-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-35-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-33-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-31-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-29-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-63-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-25-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-19-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-17-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-15-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-13-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-11-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-61-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-7-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-5-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-37-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-23-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-1078-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-1079-0x00000000059C0000-0x0000000005A58000-memory.dmp

      Filesize

      608KB

    • memory/2136-1080-0x0000000005A60000-0x0000000005AAC000-memory.dmp

      Filesize

      304KB

    • memory/2136-1084-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-1085-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-1086-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-65-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-67-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-53-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-21-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-4-0x0000000005490000-0x00000000055A7000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-3-0x0000000005490000-0x00000000055AC000-memory.dmp

      Filesize

      1.1MB

    • memory/2136-2-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-1-0x0000000000110000-0x0000000000172000-memory.dmp

      Filesize

      392KB

    • memory/2136-0-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

      Filesize

      4KB

    • memory/2136-1087-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

      Filesize

      4KB

    • memory/2136-1088-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-1089-0x0000000007090000-0x0000000007634000-memory.dmp

      Filesize

      5.6MB

    • memory/2136-1090-0x0000000006AE0000-0x0000000006B34000-memory.dmp

      Filesize

      336KB

    • memory/2136-1092-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB