Analysis

  • max time kernel
    95s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 12:39

General

  • Target

    f6f0735e72c04c375410e11ee9819f4b.exe

  • Size

    1.2MB

  • MD5

    f6f0735e72c04c375410e11ee9819f4b

  • SHA1

    5c13c6de1d4a58f85595bafc538dfcb2e59210af

  • SHA256

    0d0bc3db92e427e4774d5163e82bcb2c43abea5459d2541ab7da179e1dd41364

  • SHA512

    0775a1b2cc06c8f8d77a9ddf33abbe7da8d855bc00494df1f868edbeb88b0668c383e98718084422799c368957505af89c3d3a6cea7438837a8e61282b01705b

  • SSDEEP

    24576:mRmJkcoQricOIQxiZY1iag3h7lhh1xIxrPlkG3FQ7GFKCzkgs6:jJZoQrbTFZY1iagx7XmZG8FKD6

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6f0735e72c04c375410e11ee9819f4b.exe
    "C:\Users\Admin\AppData\Local\Temp\f6f0735e72c04c375410e11ee9819f4b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\f6f0735e72c04c375410e11ee9819f4b.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2212-3-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-4-0x0000000074ACE000-0x0000000074ACF000-memory.dmp

    Filesize

    4KB

  • memory/2212-5-0x0000000005C20000-0x00000000061C4000-memory.dmp

    Filesize

    5.6MB

  • memory/2212-6-0x0000000005670000-0x00000000056D6000-memory.dmp

    Filesize

    408KB

  • memory/2212-7-0x0000000074AC0000-0x0000000075270000-memory.dmp

    Filesize

    7.7MB

  • memory/2212-8-0x0000000006530000-0x0000000006580000-memory.dmp

    Filesize

    320KB

  • memory/2212-9-0x0000000006620000-0x00000000066B2000-memory.dmp

    Filesize

    584KB

  • memory/2212-10-0x00000000065C0000-0x00000000065CA000-memory.dmp

    Filesize

    40KB

  • memory/2212-11-0x0000000074ACE000-0x0000000074ACF000-memory.dmp

    Filesize

    4KB

  • memory/2212-12-0x0000000074AC0000-0x0000000075270000-memory.dmp

    Filesize

    7.7MB

  • memory/2296-2-0x0000000004440000-0x0000000004840000-memory.dmp

    Filesize

    4.0MB