Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:11

General

  • Target

    LZ_0378392893038_903883998___________________.exe

  • Size

    1.2MB

  • MD5

    57871661c88f329a616146c49b61c18f

  • SHA1

    c1bddb20bba99284864900a627180209f309a1a3

  • SHA256

    3926e87c46de1b1637b022436f40375b9e0e7bfb0c5bc7ff4176ff9de208108a

  • SHA512

    01fd4eb4f89d80f48837ee852c6ffae4b8e8f3e5b42ff0ce6af01ee11d1271c5a95f8ff25cbcaefd29417297927166eafe4e9b5af1380f2c29289a308604bd96

  • SSDEEP

    24576:/AHnh+eWsN3skA4RV1Hom2KXMmHaee52JniQahz5:ih+ZkldoPK8YanwiQaD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LZ_0378392893038_903883998___________________.exe
    "C:\Users\Admin\AppData\Local\Temp\LZ_0378392893038_903883998___________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\LZ_0378392893038_903883998___________________.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1692-11-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1692-13-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1692-15-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1692-16-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/1692-17-0x00000000042A0000-0x00000000042E0000-memory.dmp
    Filesize

    256KB

  • memory/1692-18-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2344-10-0x0000000000190000-0x0000000000194000-memory.dmp
    Filesize

    16KB