Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2025 05:40

General

  • Target

    e47bbcc86c09be704eb8ffde9dcb0c70f0996fa9bf2e0e5df5b42ebb66fe97e0.exe

  • Size

    1.1MB

  • MD5

    a529f43a61267b1f6f42059dba8e179b

  • SHA1

    57224be49c5bde441959d2c68489d5c635b164a8

  • SHA256

    e47bbcc86c09be704eb8ffde9dcb0c70f0996fa9bf2e0e5df5b42ebb66fe97e0

  • SHA512

    5de2164c1387239d42ef74c39acdd5a0f4c2f60e4232d9a916cc18e093a0d6e0b3b59eb334d07526e8b2159bd872c06a5255a63e990c43841a75532bb7a99de2

  • SSDEEP

    24576:NAHnh+eWsN3skA4RV1Hom2KXMmHaD5cQVN6Rd5bm25:sh+ZkldoPK8YaD5c+4Xb3

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e47bbcc86c09be704eb8ffde9dcb0c70f0996fa9bf2e0e5df5b42ebb66fe97e0.exe
    "C:\Users\Admin\AppData\Local\Temp\e47bbcc86c09be704eb8ffde9dcb0c70f0996fa9bf2e0e5df5b42ebb66fe97e0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\e47bbcc86c09be704eb8ffde9dcb0c70f0996fa9bf2e0e5df5b42ebb66fe97e0.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut7484.tmp

    Filesize

    261KB

    MD5

    72499daab028a3c086f2eb7fb4c8b9a3

    SHA1

    4c824830159904661df9b6919dcda2ba09993365

    SHA256

    e03c03199a48ef6d138360d8e839cd2c237d335872b44b57f849a10dcbe86e6f

    SHA512

    fe6e634b7ffd7c7af0062180da9891e37f83b3a8bc6f2022a6c1f0914dd2b0ea5764dcde6ddc327789feb4a48c3910e6aba809c41d2b5a0ec3851edf1d670161

  • memory/448-9-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/448-10-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/448-11-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/448-12-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/448-13-0x00000000739CE000-0x00000000739CF000-memory.dmp

    Filesize

    4KB

  • memory/448-14-0x0000000003040000-0x0000000003094000-memory.dmp

    Filesize

    336KB

  • memory/448-15-0x00000000739C0000-0x0000000074170000-memory.dmp

    Filesize

    7.7MB

  • memory/448-16-0x00000000739C0000-0x0000000074170000-memory.dmp

    Filesize

    7.7MB

  • memory/448-17-0x0000000005BF0000-0x0000000006194000-memory.dmp

    Filesize

    5.6MB

  • memory/448-18-0x0000000005540000-0x0000000005592000-memory.dmp

    Filesize

    328KB

  • memory/448-20-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-34-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-78-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-76-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-72-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-70-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-68-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-66-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-64-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-62-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-60-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-58-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-56-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-52-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-50-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-48-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-46-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-42-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-40-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-38-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-32-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-30-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-28-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-26-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-24-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-22-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-74-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-54-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-44-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-36-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-19-0x0000000005540000-0x000000000558D000-memory.dmp

    Filesize

    308KB

  • memory/448-1050-0x00000000739C0000-0x0000000074170000-memory.dmp

    Filesize

    7.7MB

  • memory/448-1049-0x0000000005740000-0x00000000057A6000-memory.dmp

    Filesize

    408KB

  • memory/448-1051-0x0000000006690000-0x00000000066E0000-memory.dmp

    Filesize

    320KB

  • memory/448-1052-0x0000000006780000-0x0000000006812000-memory.dmp

    Filesize

    584KB

  • memory/448-1053-0x00000000066E0000-0x00000000066EA000-memory.dmp

    Filesize

    40KB

  • memory/448-1054-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/448-1055-0x00000000739CE000-0x00000000739CF000-memory.dmp

    Filesize

    4KB

  • memory/448-1056-0x00000000739C0000-0x0000000074170000-memory.dmp

    Filesize

    7.7MB

  • memory/448-1057-0x00000000739C0000-0x0000000074170000-memory.dmp

    Filesize

    7.7MB

  • memory/4296-8-0x0000000001530000-0x0000000001930000-memory.dmp

    Filesize

    4.0MB