Analysis

  • max time kernel
    94s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 01:11

General

  • Target

    21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2.exe

  • Size

    1.2MB

  • MD5

    85e56e01ad8da620baff69cf6fddc54c

  • SHA1

    f4d9a5d05cd968e871e6104281a32472b268fb16

  • SHA256

    21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2

  • SHA512

    135b406a52d848fd9dd245b40d8486fa143617e7d9e482cd7dcffe7b561656dd457b391c6fa2d61f0a248a8cf0a6fd84c382f227b10df5469d2618ba1e49dbb1

  • SSDEEP

    24576:IqDEvCTbMWu7rQYlBQcBiT6rprG8aYC11LueirOB95UM:ITvC/MTQYxsWR7aY6+rOB95

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2.exe
    "C:\Users\Admin\AppData\Local\Temp\21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2.exe"
      2⤵
        PID:2556
      • C:\Users\Admin\AppData\Local\Temp\21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2.exe
        "C:\Users\Admin\AppData\Local\Temp\21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\21f82156dfa23d63ee3212c4bf0397f6c995e1872943dc38bf43392406be92d2.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2368

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nonsubmerged

      Filesize

      263KB

      MD5

      b5e2559acfb43dff7b046aa405fb1ade

      SHA1

      4ee93ff3de7d6afafcc8a69886b5cf69aa580488

      SHA256

      e7f65bf4cb85873a82f173130f12de1c4cb0f1cff843c26b97a902cdbfdb8e6d

      SHA512

      51acf17346ac7414f86b2d2b336513bbfab2068010079ca64c36accf79bcd00f1c7671233c1e88c6a6f54173a3b757e1515c05701a9c539be235a05d180b9d38

    • memory/2304-6-0x0000000001780000-0x0000000001B80000-memory.dmp

      Filesize

      4.0MB

    • memory/2368-15-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2368-16-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2368-17-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2368-18-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2368-19-0x000000007479E000-0x000000007479F000-memory.dmp

      Filesize

      4KB

    • memory/2368-20-0x00000000053A0000-0x00000000053F6000-memory.dmp

      Filesize

      344KB

    • memory/2368-21-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-22-0x0000000005A00000-0x0000000005FA4000-memory.dmp

      Filesize

      5.6MB

    • memory/2368-23-0x0000000005450000-0x00000000054A4000-memory.dmp

      Filesize

      336KB

    • memory/2368-24-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-28-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-34-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-52-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-78-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-76-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-74-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-72-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-70-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-68-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-66-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-64-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-62-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-60-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-58-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-56-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-54-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-50-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-48-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-46-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-44-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-42-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-40-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-38-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-36-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-32-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-30-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-26-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-25-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-84-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-82-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-80-0x0000000005450000-0x000000000549E000-memory.dmp

      Filesize

      312KB

    • memory/2368-1093-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/2368-1094-0x0000000005640000-0x00000000056A6000-memory.dmp

      Filesize

      408KB

    • memory/2368-1095-0x0000000006960000-0x00000000069B0000-memory.dmp

      Filesize

      320KB

    • memory/2368-1096-0x0000000006A50000-0x0000000006AE2000-memory.dmp

      Filesize

      584KB

    • memory/2368-1097-0x00000000069E0000-0x00000000069EA000-memory.dmp

      Filesize

      40KB

    • memory/2368-1098-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/2368-1099-0x000000007479E000-0x000000007479F000-memory.dmp

      Filesize

      4KB

    • memory/2368-1100-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/4396-14-0x00000000017C0000-0x0000000001BC0000-memory.dmp

      Filesize

      4.0MB