Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 14:08

General

  • Target

    5367636e08ae00354a1bfdabdc3adde3d0421130d7c601bd2faa9e2d310279ec.exe

  • Size

    1.2MB

  • MD5

    e3eee7377eba76e0929864fd08ef3628

  • SHA1

    a6fa1f8496f975acc822eb574139a75a28bc61c6

  • SHA256

    5367636e08ae00354a1bfdabdc3adde3d0421130d7c601bd2faa9e2d310279ec

  • SHA512

    65e2ec420571b71ed5238e2e388a887d0aef2f6728c9ee6665ef4047454510bc7fca441989cc6689f4effd280b192cf7f6592e7ee88a105b09cf9a35757c8f7e

  • SSDEEP

    24576:ffmMv6Ckr7Mny5QLGOdfmMJGj8vMpCei9Nuy:f3v+7/5QLcr8Epfi9Nuy

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5367636e08ae00354a1bfdabdc3adde3d0421130d7c601bd2faa9e2d310279ec.exe
    "C:\Users\Admin\AppData\Local\Temp\5367636e08ae00354a1bfdabdc3adde3d0421130d7c601bd2faa9e2d310279ec.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\proximobuccal\supergroup.exe
      "C:\Users\Admin\AppData\Local\Temp\5367636e08ae00354a1bfdabdc3adde3d0421130d7c601bd2faa9e2d310279ec.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\5367636e08ae00354a1bfdabdc3adde3d0421130d7c601bd2faa9e2d310279ec.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\proximobuccal\supergroup.exe

    Filesize

    1.2MB

    MD5

    e3eee7377eba76e0929864fd08ef3628

    SHA1

    a6fa1f8496f975acc822eb574139a75a28bc61c6

    SHA256

    5367636e08ae00354a1bfdabdc3adde3d0421130d7c601bd2faa9e2d310279ec

    SHA512

    65e2ec420571b71ed5238e2e388a887d0aef2f6728c9ee6665ef4047454510bc7fca441989cc6689f4effd280b192cf7f6592e7ee88a105b09cf9a35757c8f7e

  • memory/2068-2-0x0000000003FC0000-0x00000000043C0000-memory.dmp

    Filesize

    4.0MB

  • memory/2596-48-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-1056-0x000000007439E000-0x000000007439F000-memory.dmp

    Filesize

    4KB

  • memory/2596-16-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2596-46-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-18-0x000000007439E000-0x000000007439F000-memory.dmp

    Filesize

    4KB

  • memory/2596-19-0x0000000000390000-0x00000000003E4000-memory.dmp

    Filesize

    336KB

  • memory/2596-20-0x0000000074390000-0x0000000074A7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2596-21-0x0000000000450000-0x00000000004A2000-memory.dmp

    Filesize

    328KB

  • memory/2596-22-0x0000000074390000-0x0000000074A7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2596-23-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-28-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-26-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-24-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-34-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-32-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-30-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-42-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-60-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-38-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-36-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-50-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-1057-0x0000000074390000-0x0000000074A7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2596-17-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2596-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2596-40-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-58-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-56-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-54-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-52-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-64-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-62-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-66-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-72-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-70-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-68-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-74-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-80-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-78-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-76-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-82-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2596-548-0x0000000074390000-0x0000000074A7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2596-1054-0x0000000074390000-0x0000000074A7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2596-1055-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2596-44-0x0000000000450000-0x000000000049C000-memory.dmp

    Filesize

    304KB

  • memory/2860-12-0x0000000003B80000-0x0000000003F80000-memory.dmp

    Filesize

    4.0MB