Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 02:23

General

  • Target

    5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968.exe

  • Size

    1.1MB

  • MD5

    4f2752fcd683bfff201108b2091510ce

  • SHA1

    f2e7b7d2d56ba2232892d75a8c4d0bca7ef604c8

  • SHA256

    5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968

  • SHA512

    ec4ce3988ff1a5ad484b5f21bd4672318ee002c20d3cda789ced3288508b9d80eae1b45aa5ca8c9e4b5048eced9de73684bc885f2f64563c565b811b7df30929

  • SSDEEP

    24576:TqDEvCTbMWu7rQYlBQcBiT6rprG8aTGCSJa5:TTvC/MTQYxsWR7aTT0

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968.exe
    "C:\Users\Admin\AppData\Local\Temp\5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\5c00d919e3895f872959d16c8bf210da4f9e20c01791a88d7a0f60b13a22c968.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-10-0x0000000001570000-0x0000000001574000-memory.dmp
    Filesize

    16KB

  • memory/1508-11-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1508-12-0x0000000073760000-0x0000000073F10000-memory.dmp
    Filesize

    7.7MB

  • memory/1508-13-0x0000000005E60000-0x0000000006404000-memory.dmp
    Filesize

    5.6MB

  • memory/1508-14-0x0000000005A70000-0x0000000005A80000-memory.dmp
    Filesize

    64KB

  • memory/1508-15-0x0000000005830000-0x0000000005896000-memory.dmp
    Filesize

    408KB

  • memory/1508-16-0x0000000006860000-0x00000000068B0000-memory.dmp
    Filesize

    320KB

  • memory/1508-17-0x0000000006950000-0x00000000069E2000-memory.dmp
    Filesize

    584KB

  • memory/1508-18-0x00000000068F0000-0x00000000068FA000-memory.dmp
    Filesize

    40KB

  • memory/1508-19-0x0000000073760000-0x0000000073F10000-memory.dmp
    Filesize

    7.7MB

  • memory/1508-20-0x0000000005A70000-0x0000000005A80000-memory.dmp
    Filesize

    64KB