Analysis

  • max time kernel
    103s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 15:33

General

  • Target

    JHbHh87.exe

  • Size

    779KB

  • MD5

    16db9460a6f56523692ac4d59769c09d

  • SHA1

    7a3803147ecdc2ca799cf774e5b67747b793c3a5

  • SHA256

    6d3a01714c17f25c4391e3b367e96841d18d13f511638cb70d733c88a6699c52

  • SHA512

    afe0b9388759ec4eebbd3e80709d30a8b01a0cad183b0100021450fb8135acf28a5eba734eaf5234659f0710b9a910b36bf535edb7dc3b5ecd89d4118a048f81

  • SSDEEP

    12288:wRKE9RpGvG6iA7nMGeKaq6IrH+NV39+BT+4PMfdWg8bDdyb55/H12v:4KE0vG+DMGeVviGUTMfdWg88bB

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1102628938297126932/VXo1d4QPT7EK07KTUTuQS7U_mKjmgq8stDCniUJH2kE2FO4XTxFLPNZl3UiI_GL_VhUD

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JHbHh87.exe
    "C:\Users\Admin\AppData\Local\Temp\JHbHh87.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-13-0x0000000007080000-0x0000000007242000-memory.dmp

    Filesize

    1.8MB

  • memory/1676-7-0x0000000005B70000-0x0000000006114000-memory.dmp

    Filesize

    5.6MB

  • memory/1676-16-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/1676-3-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1676-9-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/1676-6-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

    Filesize

    4KB

  • memory/1676-15-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

    Filesize

    4KB

  • memory/1676-8-0x00000000054D0000-0x0000000005536000-memory.dmp

    Filesize

    408KB

  • memory/1676-12-0x0000000006E60000-0x0000000006EB0000-memory.dmp

    Filesize

    320KB

  • memory/1676-10-0x0000000006C10000-0x0000000006CA2000-memory.dmp

    Filesize

    584KB

  • memory/1676-11-0x0000000006BD0000-0x0000000006BDA000-memory.dmp

    Filesize

    40KB

  • memory/1896-5-0x00007FF8739C0000-0x00007FF874481000-memory.dmp

    Filesize

    10.8MB

  • memory/1896-0-0x00007FF8739C3000-0x00007FF8739C5000-memory.dmp

    Filesize

    8KB

  • memory/1896-14-0x00007FF8739C0000-0x00007FF874481000-memory.dmp

    Filesize

    10.8MB

  • memory/1896-1-0x0000022EF8630000-0x0000022EF86F4000-memory.dmp

    Filesize

    784KB

  • memory/1896-2-0x0000022EFA250000-0x0000022EFA260000-memory.dmp

    Filesize

    64KB