Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:06

General

  • Target

    e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d.exe

  • Size

    1.0MB

  • MD5

    111af05dd1407b81db746b75b32e8b92

  • SHA1

    5fd001e0d0d86e5ee6d19e388bef20d31865f45d

  • SHA256

    e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d

  • SHA512

    bf37a0b838474210df8cecf22d6462e848eb91fda5777aab0ec6b03b5286a52e487b69c2a737883372b13a523bb87ef9a91ab25946028a19f6022e2bddc733a9

  • SSDEEP

    24576:AAHnh+eWsN3skA4RV1Hom2KXMmHaJJMUyY1WXbVTZD5:3h+ZkldoPK8YaJJgXbR

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d.exe
    "C:\Users\Admin\AppData\Local\Temp\e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\e3e2106835618398ef240b9e3e84026a0019bafda4464f3150756d42c5374f9d.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3160-11-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/3160-12-0x0000000073680000-0x0000000073E30000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-13-0x0000000005A10000-0x0000000005FB4000-memory.dmp
    Filesize

    5.6MB

  • memory/3160-14-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/3160-15-0x00000000053C0000-0x0000000005426000-memory.dmp
    Filesize

    408KB

  • memory/3160-16-0x00000000062C0000-0x0000000006310000-memory.dmp
    Filesize

    320KB

  • memory/3160-17-0x00000000063B0000-0x0000000006442000-memory.dmp
    Filesize

    584KB

  • memory/3160-18-0x0000000006330000-0x000000000633A000-memory.dmp
    Filesize

    40KB

  • memory/3160-19-0x0000000073680000-0x0000000073E30000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-20-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/4872-10-0x0000000000EB0000-0x0000000000EB4000-memory.dmp
    Filesize

    16KB