Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 06:05

General

  • Target

    ABT-57809267-57236090890_____________________________________.exe

  • Size

    1.0MB

  • MD5

    111af05dd1407b81db746b75b32e8b92

  • SHA1

    5fd001e0d0d86e5ee6d19e388bef20d31865f45d

  • SHA256

    e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d

  • SHA512

    bf37a0b838474210df8cecf22d6462e848eb91fda5777aab0ec6b03b5286a52e487b69c2a737883372b13a523bb87ef9a91ab25946028a19f6022e2bddc733a9

  • SSDEEP

    24576:AAHnh+eWsN3skA4RV1Hom2KXMmHaJJMUyY1WXbVTZD5:3h+ZkldoPK8YaJJgXbR

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ABT-57809267-57236090890_____________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\ABT-57809267-57236090890_____________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\ABT-57809267-57236090890_____________________________________.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-10-0x00000000000C0000-0x00000000000C4000-memory.dmp
    Filesize

    16KB

  • memory/2164-11-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2164-13-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2164-15-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2164-16-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-17-0x0000000004AF0000-0x0000000004B30000-memory.dmp
    Filesize

    256KB

  • memory/2164-18-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-19-0x0000000004AF0000-0x0000000004B30000-memory.dmp
    Filesize

    256KB