Analysis

  • max time kernel
    94s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 19:43

General

  • Target

    x.exe

  • Size

    945KB

  • MD5

    915a6f3675442c388110fb11db36620a

  • SHA1

    45a8cb74384a6e91bd154f75b79fc6af99abb935

  • SHA256

    c93e37e35c4c7f767a5bdab8341d8c2351edb769a41b0c9c229c592dbfe14ff2

  • SHA512

    7e5acbc50998ba6ff79ec9b401c192166b6385e0af44839adf93531226fe009accd1d9f02fa647d300042e2d39d92954795c73ae08ae367881f0b1fcbb77c545

  • SSDEEP

    24576:uRmJkcoQricOIQxiZY1iaCAKr4GEn9TFyHEg+eGHX:7JZoQrbTFZY1iaCAU89TIHEg+eiX

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x.exe
    "C:\Users\Admin\AppData\Local\Temp\x.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\x.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut7F71.tmp

    Filesize

    263KB

    MD5

    298d53f4432e90e9f369a83d12c3cf6d

    SHA1

    01e72bdc62529e83569b5d970ff69e2217b260b1

    SHA256

    cab4edfa1324f7ef5ff203cf2c2b9fdb5bd0e68156164b95f86016a3ce2f2f8a

    SHA512

    be2dc430d4de6984113439d543676a3f2ff2a7d06c3a551dcd12a619259ee3a777b10d55cc8fd7c625a5b9e864d623e0a88bef7750e15c61154a109297788c8c

  • memory/1180-8-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1180-10-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1180-9-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1180-11-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1180-12-0x000000007422E000-0x000000007422F000-memory.dmp

    Filesize

    4KB

  • memory/1180-13-0x0000000005150000-0x00000000051A6000-memory.dmp

    Filesize

    344KB

  • memory/1180-15-0x0000000005780000-0x0000000005D24000-memory.dmp

    Filesize

    5.6MB

  • memory/1180-14-0x0000000074220000-0x00000000749D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1180-17-0x0000000074220000-0x00000000749D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1180-16-0x0000000005210000-0x0000000005264000-memory.dmp

    Filesize

    336KB

  • memory/1180-18-0x0000000074220000-0x00000000749D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1180-32-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-30-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-28-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-76-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-78-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-72-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-70-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-68-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-66-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-64-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-62-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-60-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-59-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-54-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-52-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-50-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-48-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-44-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-42-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-40-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-38-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-74-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-57-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-46-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-36-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-34-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-26-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-24-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-22-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-20-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-19-0x0000000005210000-0x000000000525E000-memory.dmp

    Filesize

    312KB

  • memory/1180-1087-0x0000000074220000-0x00000000749D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1180-1088-0x0000000005400000-0x0000000005466000-memory.dmp

    Filesize

    408KB

  • memory/1180-1089-0x00000000065E0000-0x0000000006630000-memory.dmp

    Filesize

    320KB

  • memory/1180-1090-0x00000000066D0000-0x0000000006762000-memory.dmp

    Filesize

    584KB

  • memory/1180-1091-0x0000000006670000-0x000000000667A000-memory.dmp

    Filesize

    40KB

  • memory/1180-1092-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1180-1093-0x000000007422E000-0x000000007422F000-memory.dmp

    Filesize

    4KB

  • memory/1180-1094-0x0000000074220000-0x00000000749D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3672-7-0x0000000000C30000-0x0000000000C34000-memory.dmp

    Filesize

    16KB