Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 09:22

General

  • Target

    LAM CHUAN.exe

  • Size

    739KB

  • MD5

    c74873ebdfa9adb3a07c72fedd70ed5c

  • SHA1

    67a322f8f715f8d5e347efeb5fa25efd98a7b229

  • SHA256

    497bf18f3fcb0080d21c8f9a98a054bdbcfb7da1fe1c93a28bfdb8b84560b10a

  • SHA512

    9cd7f335c8d217581d134f8aba3c1f806b2a6a080070137e50b7ffee567e485b3233a58853ebebd748fc263d69d9400597fea523cfbb7f7221cbd5e4cd9b2951

  • SSDEEP

    12288:5WBCMtW8G34/uK45+po2aWRl2w63HyYNMpWAOgaNn6b+sZJzHh+gekeFqm6y:ii34/up+pJ3lj63HDNEWAOgen6isZ1He

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LAM CHUAN.exe
    "C:\Users\Admin\AppData\Local\Temp\LAM CHUAN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2344
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2352-13-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2352-22-0x0000000000470000-0x00000000004B0000-memory.dmp

      Filesize

      256KB

    • memory/2352-21-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2352-18-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2352-20-0x0000000000470000-0x00000000004B0000-memory.dmp

      Filesize

      256KB

    • memory/2352-15-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2352-17-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2352-7-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2352-8-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2352-10-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2352-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2352-9-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2396-5-0x00000000004C0000-0x00000000004CA000-memory.dmp

      Filesize

      40KB

    • memory/2396-6-0x0000000004650000-0x00000000046BA000-memory.dmp

      Filesize

      424KB

    • memory/2396-0-0x0000000000E60000-0x0000000000F20000-memory.dmp

      Filesize

      768KB

    • memory/2396-19-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB

    • memory/2396-4-0x00000000002F0000-0x00000000002F8000-memory.dmp

      Filesize

      32KB

    • memory/2396-3-0x0000000000590000-0x00000000005A8000-memory.dmp

      Filesize

      96KB

    • memory/2396-2-0x0000000004610000-0x0000000004650000-memory.dmp

      Filesize

      256KB

    • memory/2396-1-0x0000000074080000-0x000000007476E000-memory.dmp

      Filesize

      6.9MB