Analysis

  • max time kernel
    135s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:41

General

  • Target

    DHL_67329033929228____________________________.exe

  • Size

    1012KB

  • MD5

    4b772cc6a4b591eff3de738e5cc5aca5

  • SHA1

    38f2aa48812118afc7631b2cf898832621228554

  • SHA256

    1115e56ad66e65c4934967fc18da11d5caceb4e96cc9567366764c93d47beeb7

  • SHA512

    d75726768d22087d93e003e9f526c7d96c96f443e4db13726efdecd366278c8982ea8527899b58a072e59033567718ef24bd46dc002ffb1db11e02e1d6fcaf85

  • SSDEEP

    24576:sAHnh+eWsN3skA4RV1Hom2KXMmHazxjVHGLkdjd6pa5:Lh+ZkldoPK8YazxRHG0B

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_67329033929228____________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_67329033929228____________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_67329033929228____________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4556

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4556-11-0x0000000000700000-0x0000000000742000-memory.dmp
    Filesize

    264KB

  • memory/4556-12-0x00000000737EE000-0x00000000737EF000-memory.dmp
    Filesize

    4KB

  • memory/4556-13-0x0000000005260000-0x0000000005804000-memory.dmp
    Filesize

    5.6MB

  • memory/4556-14-0x0000000004EA0000-0x0000000004F06000-memory.dmp
    Filesize

    408KB

  • memory/4556-15-0x00000000737E0000-0x0000000073F90000-memory.dmp
    Filesize

    7.7MB

  • memory/4556-16-0x0000000005C60000-0x0000000005CB0000-memory.dmp
    Filesize

    320KB

  • memory/4556-17-0x0000000005D50000-0x0000000005DE2000-memory.dmp
    Filesize

    584KB

  • memory/4556-18-0x0000000005CC0000-0x0000000005CCA000-memory.dmp
    Filesize

    40KB

  • memory/4556-19-0x00000000737EE000-0x00000000737EF000-memory.dmp
    Filesize

    4KB

  • memory/4556-20-0x00000000737E0000-0x0000000073F90000-memory.dmp
    Filesize

    7.7MB

  • memory/4860-10-0x00000000010F0000-0x00000000010F4000-memory.dmp
    Filesize

    16KB