Analysis

  • max time kernel
    99s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-08-2024 17:49

General

  • Target

    0f2abe41f47c8287b81f6f5be7983b8486b298d7121bbc8435ccd334a5f7ce70.exe

  • Size

    1.1MB

  • MD5

    9e8e1d4c0c7b764e6f95bb9c85ab49a5

  • SHA1

    594a1768d8ce4e063e49b2592ae8b4c8dccdad64

  • SHA256

    0f2abe41f47c8287b81f6f5be7983b8486b298d7121bbc8435ccd334a5f7ce70

  • SHA512

    3b101383bbf5c032f711ce7dcc340f57feb7222e61a997999f211a7c554420323b4526b4b25b6a7f71e5cdda053a4177949feb5b4e30a312f788e4734410cca0

  • SSDEEP

    24576:jqDEvCTbMWu7rQYlBQcBiT6rprG8aOD01IX9ma9mt:jTvC/MTQYxsWR7aOD0W9J

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f2abe41f47c8287b81f6f5be7983b8486b298d7121bbc8435ccd334a5f7ce70.exe
    "C:\Users\Admin\AppData\Local\Temp\0f2abe41f47c8287b81f6f5be7983b8486b298d7121bbc8435ccd334a5f7ce70.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\0f2abe41f47c8287b81f6f5be7983b8486b298d7121bbc8435ccd334a5f7ce70.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3280-11-0x00000000017D0000-0x00000000017D4000-memory.dmp

    Filesize

    16KB

  • memory/3896-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3896-13-0x0000000072F3E000-0x0000000072F3F000-memory.dmp

    Filesize

    4KB

  • memory/3896-14-0x0000000005670000-0x0000000005B6E000-memory.dmp

    Filesize

    5.0MB

  • memory/3896-15-0x0000000072F30000-0x000000007361E000-memory.dmp

    Filesize

    6.9MB

  • memory/3896-16-0x0000000005080000-0x00000000050E6000-memory.dmp

    Filesize

    408KB

  • memory/3896-17-0x0000000005EC0000-0x0000000005F10000-memory.dmp

    Filesize

    320KB

  • memory/3896-18-0x0000000006070000-0x0000000006102000-memory.dmp

    Filesize

    584KB

  • memory/3896-19-0x0000000006140000-0x000000000614A000-memory.dmp

    Filesize

    40KB

  • memory/3896-20-0x0000000072F3E000-0x0000000072F3F000-memory.dmp

    Filesize

    4KB

  • memory/3896-21-0x0000000072F30000-0x000000007361E000-memory.dmp

    Filesize

    6.9MB