Analysis

  • max time kernel
    143s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 14:39

General

  • Target

    CHT_6290738938_90267383883883____________________________.exe

  • Size

    1.0MB

  • MD5

    a6fb690278173098a756ff7de88390fd

  • SHA1

    cd7655334faf275b2548923f533a426c20e8e792

  • SHA256

    cb67f2722f6f92410ac201428633fe5bab675359626e3aff660838cec8622699

  • SHA512

    39da350a1db69f516fba490343fd1ad9cfdcc01e13adc91e93b2c4be3abb4e12037fe69122a4ca475a357e6ce36ed13a571ab954ac0607dfc61846e694a25f41

  • SSDEEP

    24576:GAHnh+eWsN3skA4RV1Hom2KXMmHatT4Hh5:hh+ZkldoPK8YatUL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CHT_6290738938_90267383883883____________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\CHT_6290738938_90267383883883____________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\CHT_6290738938_90267383883883____________________________.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3004
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1412 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3140

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2132-10-0x0000000001640000-0x0000000001644000-memory.dmp
      Filesize

      16KB

    • memory/3004-11-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3004-12-0x00000000754A0000-0x0000000075C50000-memory.dmp
      Filesize

      7.7MB

    • memory/3004-13-0x0000000005DD0000-0x0000000006374000-memory.dmp
      Filesize

      5.6MB

    • memory/3004-14-0x00000000059F0000-0x0000000005A00000-memory.dmp
      Filesize

      64KB

    • memory/3004-15-0x0000000005890000-0x00000000058F6000-memory.dmp
      Filesize

      408KB

    • memory/3004-16-0x0000000005D70000-0x0000000005DC0000-memory.dmp
      Filesize

      320KB

    • memory/3004-17-0x0000000006820000-0x00000000068B2000-memory.dmp
      Filesize

      584KB

    • memory/3004-18-0x00000000067B0000-0x00000000067BA000-memory.dmp
      Filesize

      40KB

    • memory/3004-19-0x00000000754A0000-0x0000000075C50000-memory.dmp
      Filesize

      7.7MB

    • memory/3004-20-0x00000000059F0000-0x0000000005A00000-memory.dmp
      Filesize

      64KB