Analysis

  • max time kernel
    130s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 07:52

General

  • Target

    B933729C4BB21F187EDC94A4EEC48071176DEEDC7360D0BF9C3C0904F1BE634B.exe

  • Size

    1.2MB

  • MD5

    1cfe042a2242aef040dfeda306aeab81

  • SHA1

    7da28f7a2d2a6443c884918f38cf5be58a8ad917

  • SHA256

    b933729c4bb21f187edc94a4eec48071176deedc7360d0bf9c3c0904f1be634b

  • SHA512

    340d4f24aa9b442aa092d1058deea1a4193fb682334f341dfd9f189403f6a371d0cec8efde572ed1b5291966a4e16528f2efe4aef59aa869238e3f8322ddd194

  • SSDEEP

    24576:VqDEvCTbMWu7rQYlBQcBiT6rprG8aAfdbgBwfjKwdtOYq:VTvC/MTQYxsWR7aAf9MwdtO

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B933729C4BB21F187EDC94A4EEC48071176DEEDC7360D0BF9C3C0904F1BE634B.exe
    "C:\Users\Admin\AppData\Local\Temp\B933729C4BB21F187EDC94A4EEC48071176DEEDC7360D0BF9C3C0904F1BE634B.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\B933729C4BB21F187EDC94A4EEC48071176DEEDC7360D0BF9C3C0904F1BE634B.exe"
      2⤵
        PID:4196
      • C:\Users\Admin\AppData\Local\Temp\B933729C4BB21F187EDC94A4EEC48071176DEEDC7360D0BF9C3C0904F1BE634B.exe
        "C:\Users\Admin\AppData\Local\Temp\B933729C4BB21F187EDC94A4EEC48071176DEEDC7360D0BF9C3C0904F1BE634B.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\B933729C4BB21F187EDC94A4EEC48071176DEEDC7360D0BF9C3C0904F1BE634B.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\spado

      Filesize

      84KB

      MD5

      d1320d3f4c9c8819b79489a4afc4bec6

      SHA1

      29e18fe14336f405edaf616012007f069731ffa5

      SHA256

      db8223533bfe3f632c254a2b2a7ca60990e6044ac8e4a0a518851ae238995f5d

      SHA512

      a84d0bdf66277bd1479a92d6f70877cc020d4a0e627dc2a426f3846e32cde497655bfcb63b957d67e8757b60e76b1c2ca466c586dc30340ad15fd1a075c96022

    • memory/720-11-0x0000000001430000-0x0000000001434000-memory.dmp

      Filesize

      16KB

    • memory/4032-25-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4032-26-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4032-28-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4032-27-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4032-29-0x0000000073E2E000-0x0000000073E2F000-memory.dmp

      Filesize

      4KB

    • memory/4032-30-0x00000000051E0000-0x0000000005236000-memory.dmp

      Filesize

      344KB

    • memory/4032-31-0x0000000073E20000-0x00000000745D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4032-32-0x0000000073E20000-0x00000000745D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4032-33-0x0000000005960000-0x0000000005F04000-memory.dmp

      Filesize

      5.6MB

    • memory/4032-34-0x0000000005290000-0x00000000052E4000-memory.dmp

      Filesize

      336KB

    • memory/4032-38-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-36-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-35-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-42-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-94-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-92-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-90-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-88-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-86-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-82-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-80-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-78-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-76-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-74-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-72-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-70-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-66-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-64-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-62-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-60-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-58-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-56-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-54-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-48-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-46-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-44-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-40-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-84-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-68-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-52-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-50-0x0000000005290000-0x00000000052DE000-memory.dmp

      Filesize

      312KB

    • memory/4032-1079-0x0000000073E20000-0x00000000745D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4032-1080-0x00000000054B0000-0x0000000005516000-memory.dmp

      Filesize

      408KB

    • memory/4032-1081-0x00000000067C0000-0x0000000006810000-memory.dmp

      Filesize

      320KB

    • memory/4032-1082-0x00000000068B0000-0x0000000006942000-memory.dmp

      Filesize

      584KB

    • memory/4032-1083-0x0000000006840000-0x000000000684A000-memory.dmp

      Filesize

      40KB

    • memory/4032-1084-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/4032-1085-0x0000000073E2E000-0x0000000073E2F000-memory.dmp

      Filesize

      4KB

    • memory/4032-1086-0x0000000073E20000-0x00000000745D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4032-1087-0x0000000073E20000-0x00000000745D0000-memory.dmp

      Filesize

      7.7MB