Analysis

  • max time kernel
    104s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 13:20

General

  • Target

    AN 250561137.exe

  • Size

    1.4MB

  • MD5

    69880aaba9535b0c33ca92856b9997f2

  • SHA1

    5a2570e89d5e74a3e55c76895983899e7f303c19

  • SHA256

    73f84a24ad71c8218e35c8e832888d45a6595130d6aeae18ccd035f90cc91172

  • SHA512

    8b0ce1c7e8effaaf1fdf4ff40cce499e8eb979c1a0bfe3a728767591e0628c66d78bbb6ae1a147693f8f5b172a891bb515e20e8e44147b7f540f56fededa6192

  • SSDEEP

    24576:pbuZB9jFRAV8uIvzuZi6hHmQSNMIh+Smf0ZyBy:paT9JRUjYzuE6hHgNNhPmDy

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3492
      • C:\Users\Admin\AppData\Local\Temp\AN 250561137.exe
        "C:\Users\Admin\AppData\Local\Temp\AN 250561137.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4796
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\boqXv\boqXv.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5860
        • C:\Users\Admin\AppData\Roaming\boqXv\boqXv.exe
          C:\Users\Admin\AppData\Roaming\boqXv\boqXv.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1468

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\boqXv\boqXv.exe

      Filesize

      41KB

      MD5

      5d4073b2eb6d217c19f2b22f21bf8d57

      SHA1

      f0209900fbf08d004b886a0b3ba33ea2b0bf9da8

      SHA256

      ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3

      SHA512

      9ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159

    • memory/1468-1365-0x0000000004B80000-0x0000000004B9A000-memory.dmp

      Filesize

      104KB

    • memory/1468-1364-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/1468-1367-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/1468-1368-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-34-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-1352-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-2-0x00000000060E0000-0x00000000061F6000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-3-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-4-0x0000000006220000-0x0000000006334000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-12-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-8-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-27-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-30-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-58-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-68-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-66-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-64-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-62-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-61-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-56-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-55-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-52-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-50-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-48-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-46-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-44-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-40-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-38-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-36-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-0-0x000000007479E000-0x000000007479F000-memory.dmp

      Filesize

      4KB

    • memory/3664-1-0x0000000000ED0000-0x0000000001036000-memory.dmp

      Filesize

      1.4MB

    • memory/3664-32-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-24-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-42-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-22-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-20-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-18-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-16-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-14-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-10-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-6-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-5-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-1341-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-1342-0x0000000006510000-0x000000000657C000-memory.dmp

      Filesize

      432KB

    • memory/3664-1343-0x0000000006600000-0x000000000666A000-memory.dmp

      Filesize

      424KB

    • memory/3664-1344-0x00000000064B0000-0x00000000064FC000-memory.dmp

      Filesize

      304KB

    • memory/3664-1345-0x0000000006EE0000-0x0000000007484000-memory.dmp

      Filesize

      5.6MB

    • memory/3664-1346-0x00000000067F0000-0x0000000006844000-memory.dmp

      Filesize

      336KB

    • memory/3664-1350-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-28-0x0000000006220000-0x000000000632E000-memory.dmp

      Filesize

      1.1MB

    • memory/3664-1355-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-1354-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/4796-1356-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/4796-1357-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4796-1358-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB

    • memory/4796-1359-0x0000000005030000-0x0000000005096000-memory.dmp

      Filesize

      408KB

    • memory/4796-1369-0x0000000005F10000-0x0000000005F60000-memory.dmp

      Filesize

      320KB

    • memory/4796-1370-0x0000000006000000-0x0000000006092000-memory.dmp

      Filesize

      584KB

    • memory/4796-1371-0x0000000005F80000-0x0000000005F8A000-memory.dmp

      Filesize

      40KB

    • memory/4796-1372-0x0000000074790000-0x0000000074F40000-memory.dmp

      Filesize

      7.7MB