Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 01:21

General

  • Target

    Ref#66001032.exe

  • Size

    80KB

  • MD5

    74e7fac7b65ef917ccf9a16a28e52663

  • SHA1

    6b887463d02f2856fa48836e0a1f63744f77226d

  • SHA256

    960629415a5344e8a50051bbf2808e39c4459074eb0b37d2b8704de13143a595

  • SHA512

    f837e789b70e23db196951f8040431229e21a6893f770e3e77853a87c3927badf47268675989f3197fee035ea8b5b9c6913890cc3ade341a89997577e9b3f8b5

  • SSDEEP

    1536:Fv5H6LNjnvIQEBJzPYTfRGyRwcVKwYNCul6hGTviJ/mH:jUz2zgTfQEYYuVv2/Y

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3368
      • C:\Users\Admin\AppData\Local\Temp\Ref#66001032.exe
        "C:\Users\Admin\AppData\Local\Temp\Ref#66001032.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks computer location settings
        • Drops startup file
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5068
        • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
          "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\excel_doc.xlsx"
          3⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4752
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3800

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\excel_doc.xlsx

      Filesize

      257KB

      MD5

      f8c54480e819d1f6b150cc500447393f

      SHA1

      d0c36af14ebd87343c147b618e4f6d8137996f96

      SHA256

      47629dccc78e703be615ac7c67ebc4af2b19d1f63c67362eee820dc94814a268

      SHA512

      96facbeb01a38b9085255191ae0213a6cb28d213a1a92b444732123a441a742cc6cb5dcbe08643621191c941f8c5af35daa89c135a9da870e859c689c5ea2ace

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\999527A8117B40328A87\DFBDBBA8B49E4AFD9EB7.0.db\Loan.0.dim\21.Loan.Principal.0.idf

      Filesize

      256B

      MD5

      7510b601c57906c211dbf3e592f4a787

      SHA1

      543fba4a73e18d4ee3f105584a24bfe7a16cf69d

      SHA256

      7e2d121942af0a439a82ae3e72b1a174f958e9fda83ef24823df9818a233c844

      SHA512

      78c6405884f362b893cf85ad1a42c3d3d4857ffd1b27ba29d08473b09241224d0272d2bd20d3b8d249f914c46f9157837cc30d7f5f9d38c4585b0c580198117d

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\A63F7C354B04729A627.0.db\Loan.0.dim\0.H$Loan$Payment Date (Month).ID_TO_POS.0.idf

      Filesize

      88B

      MD5

      e2027d7bcd47b95a5b0a4b44af2f9abf

      SHA1

      d4c8a76fc206fbec1dbf7211ac353f97b6c7df9b

      SHA256

      05ae6eea68d171b03567ab66974bafe9488af7cbebc29b839ef8574d4dad72a9

      SHA512

      9c184146766549e8c75c5948e7810629494a71cf4af1cabc80d42fc2ceabe60ea191a35fce921fffc47a23969e5dcc165995f0d63d79a3ad10c1bbb48eb4dc66

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\A63F7C354B04729A627.0.db\Loan.0.dim\0.H$Loan$Payment Date (Month).POS_TO_ID.0.idf

      Filesize

      88B

      MD5

      aa82803a7811b574ad48bc1387804347

      SHA1

      751612b5a90233f1abe89c76b41abab4b9db4c05

      SHA256

      acd44f1b5168a053d77cc0f9c00847ec17ecacdfbedbed7face4578ed164b3e7

      SHA512

      f5d823d977c43b59c1071cee8c678a39e775be9abddfb0f75a569a4c67f7380205cb2c5a494683ad795f2c82b8b6bb8a3391e2327096e33e7932d282ab41016f

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\A63F7C354B04729A627.0.db\Loan.0.dim\21.Loan.Payment Date (Month Index).0.idf

      Filesize

      208B

      MD5

      62baaf4b99b9cfe0e5bed08d9cec5929

      SHA1

      ef651f7277651bdd75cf45434c027e1ed2016c4c

      SHA256

      f2bff7550d9267b714a1a8ebdc9c375515c8c8d6f56550fe514037f8e9a06ec4

      SHA512

      e61fbdd3d4d6800d83e15193397eb626372bafacbace2aa3816cfc1605abb24edc5357e6fd248a32838b6dff0f390e4a5863ad11d7502aa35c5bdcf78b415150

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\A63F7C354B04729A627.0.db\Loan.0.dim\info.46.xml

      Filesize

      6KB

      MD5

      7d1678433245ec05776715bad2f149a4

      SHA1

      7f843ef3d86ec6397e893e245385cf654275c9bb

      SHA256

      c81b36e3cbe12137d9f2ef62376cd4c0849005537764e7633b0c08150c29f315

      SHA512

      1025ee2f3d279cc4cca9d59f4b624426e1a1a9da6d99b5b82817000ca4e2555c8bbaa2a31a58484a19db95cfbbe475805d9643e1f4ecec10e91137c805b18b4c

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\A63F7C354B04729A627.0.db\Model.29.cub.xml

      Filesize

      8KB

      MD5

      d7d8414b14b5da37fe0489124ee52930

      SHA1

      bc6ca3c1246cb5c805d31a271d21626d1e06447b

      SHA256

      2596b45e3f06b0bd1e41e042804939188e4c47bb969b8a348e1db713312ddc70

      SHA512

      bf41ce634a199ab4ca4f78fed983559fc586a2675c767cec077b4b84a6a81ef6ec6405f089a6e720492ad2e57e10a0de98f32db457d6fd6aff47a2d2ff26dca7

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\A63F7C354B04729A627.0.db\Model.6.cub\Loan.5.det\Loan.26.prt.xml

      Filesize

      3KB

      MD5

      a9f70bd5f5f6eac03672ed41f52f0809

      SHA1

      b036a4dcfbbdba9a188e431085a6ee69e32fb7e7

      SHA256

      ac1ded1b74150e7296d404d0c042572fec0450cb8cf94366c34e2bb6253b1eca

      SHA512

      6bfffcc13804f4745ec9e7a01a4b7f77eb547b76466ab3614b8e283f58615a7802cb8bc2775dae0348a74fa40482c8bea3c2ed3960c0f6740213664d97d2ce15

    • C:\Users\Admin\AppData\Local\Temp\{E6F8C7F1-9E36-4306-9C28-8A0639246755}\VertiPaq_24FDE8A4AD0E4336AEC8\A63F7C354B04729A627.0.db\Model.6.cub\Loan.5.det\Loan.5.prt\info.26.xml

      Filesize

      405B

      MD5

      72db76b454a91bb3d962e5a79267c8fd

      SHA1

      99a5e278fbeb416d2531a13cddf389dddae0ad25

      SHA256

      37ff7b0f1a46aed4f653ea274f583903e9884803ad97c0566ec08b8bbce07442

      SHA512

      9766d1ae7f50e8658520909a036a66fd7395d51f5f1f05b74358ec774527b7047be1db7d14e4dfd1ec447e0d67ad87568384442309ac0c6b9c619ef9e52a5951

    • memory/3800-1540-0x0000000006390000-0x0000000006422000-memory.dmp

      Filesize

      584KB

    • memory/3800-1541-0x0000000006310000-0x000000000631A000-memory.dmp

      Filesize

      40KB

    • memory/3800-1362-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3800-1363-0x0000000004FC0000-0x0000000005026000-memory.dmp

      Filesize

      408KB

    • memory/3800-1539-0x00000000062A0000-0x00000000062F0000-memory.dmp

      Filesize

      320KB

    • memory/4752-1534-0x00000208E87D0000-0x00000208E89CA000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1533-0x00000208E8CC0000-0x00000208E93AA000-memory.dmp

      Filesize

      6.9MB

    • memory/4752-1544-0x00000208E8600000-0x00000208E860A000-memory.dmp

      Filesize

      40KB

    • memory/4752-1543-0x00000208E9640000-0x00000208E973C000-memory.dmp

      Filesize

      1008KB

    • memory/4752-1542-0x00000208E8BC0000-0x00000208E8C52000-memory.dmp

      Filesize

      584KB

    • memory/4752-1741-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1336-0x00007FF9206CD000-0x00007FF9206CE000-memory.dmp

      Filesize

      4KB

    • memory/4752-1743-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1538-0x00000208E93B0000-0x00000208E9536000-memory.dmp

      Filesize

      1.5MB

    • memory/4752-1537-0x00000208E8610000-0x00000208E8632000-memory.dmp

      Filesize

      136KB

    • memory/4752-1536-0x00000208E8690000-0x00000208E873C000-memory.dmp

      Filesize

      688KB

    • memory/4752-1535-0x00000208E89D0000-0x00000208E8B14000-memory.dmp

      Filesize

      1.3MB

    • memory/4752-1735-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1740-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1739-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1745-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1742-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1738-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1339-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1341-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1343-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1352-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1356-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1353-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1344-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1345-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1348-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/4752-1346-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/5068-42-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-38-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-1329-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-1327-0x00000000064C0000-0x000000000654A000-memory.dmp

      Filesize

      552KB

    • memory/5068-1326-0x0000000005C00000-0x0000000005C8C000-memory.dmp

      Filesize

      560KB

    • memory/5068-1325-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-7-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-70-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-34-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-8-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-1358-0x00007FF920630000-0x00007FF920825000-memory.dmp

      Filesize

      2.0MB

    • memory/5068-10-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-12-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-1342-0x0000000001160000-0x00000000011B4000-memory.dmp

      Filesize

      336KB

    • memory/5068-14-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-1340-0x00000000072D0000-0x0000000007874000-memory.dmp

      Filesize

      5.6MB

    • memory/5068-16-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-1361-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-20-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-24-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-26-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-28-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-30-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-32-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-36-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-1328-0x0000000006460000-0x00000000064AC000-memory.dmp

      Filesize

      304KB

    • memory/5068-40-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-0-0x0000000074DDE000-0x0000000074DDF000-memory.dmp

      Filesize

      4KB

    • memory/5068-44-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-46-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-50-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-52-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-54-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-56-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-58-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-60-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-62-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-64-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-68-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-66-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-48-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-22-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-18-0x0000000006320000-0x000000000644B000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-6-0x0000000006320000-0x0000000006452000-memory.dmp

      Filesize

      1.2MB

    • memory/5068-5-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-4-0x0000000074DDE000-0x0000000074DDF000-memory.dmp

      Filesize

      4KB

    • memory/5068-3-0x0000000001330000-0x0000000001336000-memory.dmp

      Filesize

      24KB

    • memory/5068-2-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-1-0x0000000000960000-0x0000000000978000-memory.dmp

      Filesize

      96KB