Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 03:58

General

  • Target

    bfbda87afcd9cc4f6e39550149d7ebfcaebd2ee97e38d69842d93f7f12c2a05f.exe

  • Size

    369KB

  • MD5

    ba71b8b432f3c3575bca530cb8993a15

  • SHA1

    4253e361af1f8711b09f5031b70c5a16c551c384

  • SHA256

    bfbda87afcd9cc4f6e39550149d7ebfcaebd2ee97e38d69842d93f7f12c2a05f

  • SHA512

    5a92287dd3feb012d9a3b77372f5160d8e566203b2126dfb3aee3a64a0b8a2c274e542d3c84272240b25b4c0c9e25736ab0d6b303dda2fa7d26a23dfa85cf462

  • SSDEEP

    384:jSYfj/Of4imYnyEVPTHWKtL2H0VuM35zlQEew+yTzSf4JM54iICSCr4H444uiiiw:jHjQ4KnyAWkaHRQMwdz+4H4447iiL1i

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3492
      • C:\Users\Admin\AppData\Local\Temp\bfbda87afcd9cc4f6e39550149d7ebfcaebd2ee97e38d69842d93f7f12c2a05f.exe
        "C:\Users\Admin\AppData\Local\Temp\bfbda87afcd9cc4f6e39550149d7ebfcaebd2ee97e38d69842d93f7f12c2a05f.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3100
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2788-1093-0x0000000000760000-0x00000000007A5000-memory.dmp

      Filesize

      276KB

    • memory/2788-1094-0x00000000750CE000-0x00000000750CF000-memory.dmp

      Filesize

      4KB

    • memory/2788-1095-0x0000000005070000-0x00000000050B2000-memory.dmp

      Filesize

      264KB

    • memory/2788-1096-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2788-1097-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2788-1107-0x0000000006570000-0x000000000657A000-memory.dmp

      Filesize

      40KB

    • memory/2788-1106-0x00000000065D0000-0x0000000006662000-memory.dmp

      Filesize

      584KB

    • memory/2788-1105-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2788-1104-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2788-1103-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2788-1102-0x00000000750CE000-0x00000000750CF000-memory.dmp

      Filesize

      4KB

    • memory/2788-1101-0x0000000006490000-0x000000000652C000-memory.dmp

      Filesize

      624KB

    • memory/2788-1100-0x00000000063A0000-0x00000000063F0000-memory.dmp

      Filesize

      320KB

    • memory/2788-1099-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2788-1098-0x0000000005350000-0x00000000053B6000-memory.dmp

      Filesize

      408KB

    • memory/3100-21-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-51-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-53-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-49-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-47-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-45-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-43-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-41-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-39-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-37-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-33-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-31-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-30-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-27-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-25-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-59-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-17-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-15-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-13-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-11-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-9-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-7-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-55-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-57-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-35-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-5-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-4-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-1078-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-1079-0x0000000006470000-0x0000000006508000-memory.dmp

      Filesize

      608KB

    • memory/3100-1080-0x0000000006510000-0x000000000655C000-memory.dmp

      Filesize

      304KB

    • memory/3100-1084-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-1085-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-1086-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-1087-0x00000000750CE000-0x00000000750CF000-memory.dmp

      Filesize

      4KB

    • memory/3100-61-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-63-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-65-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-67-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-23-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-19-0x00000000060A0000-0x00000000061B7000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-3-0x00000000060A0000-0x00000000061BC000-memory.dmp

      Filesize

      1.1MB

    • memory/3100-2-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-1-0x0000000000CF0000-0x0000000000D52000-memory.dmp

      Filesize

      392KB

    • memory/3100-0-0x00000000750CE000-0x00000000750CF000-memory.dmp

      Filesize

      4KB

    • memory/3100-1088-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/3100-1089-0x0000000007D80000-0x0000000008324000-memory.dmp

      Filesize

      5.6MB

    • memory/3100-1090-0x0000000006560000-0x00000000065B4000-memory.dmp

      Filesize

      336KB

    • memory/3100-1092-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB