Analysis

  • max time kernel
    94s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 01:34

General

  • Target

    f2cf47b11fedceb4a679873aa728a5edc5d111fb96bbb778aa69631a9a5f1bda.exe

  • Size

    1.0MB

  • MD5

    aa440c63d4d8f4ca1027710fbf3885ea

  • SHA1

    57afd6ac92b091878e0fe38851063b6ba0e36aca

  • SHA256

    f2cf47b11fedceb4a679873aa728a5edc5d111fb96bbb778aa69631a9a5f1bda

  • SHA512

    c3b73eae0f21069b23f7d29a154ffba24d2431ef46f54c93363f7c7fc355748491e9c3303e6fa79aa2e82f32c078d2e2e4b84ea60879562c21fd8a071acc5b7a

  • SSDEEP

    24576:Rtb20pkaCqT5TBWgNQ7a9UUhBEQjqilI6A:iVg5tQ7a9UUP7Rm5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2cf47b11fedceb4a679873aa728a5edc5d111fb96bbb778aa69631a9a5f1bda.exe
    "C:\Users\Admin\AppData\Local\Temp\f2cf47b11fedceb4a679873aa728a5edc5d111fb96bbb778aa69631a9a5f1bda.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\f2cf47b11fedceb4a679873aa728a5edc5d111fb96bbb778aa69631a9a5f1bda.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1320-6-0x00000000011C0000-0x00000000015C0000-memory.dmp

    Filesize

    4.0MB

  • memory/3836-7-0x0000000000500000-0x0000000000542000-memory.dmp

    Filesize

    264KB

  • memory/3836-8-0x000000007442E000-0x000000007442F000-memory.dmp

    Filesize

    4KB

  • memory/3836-9-0x0000000005040000-0x00000000055E4000-memory.dmp

    Filesize

    5.6MB

  • memory/3836-10-0x0000000004CB0000-0x0000000004D16000-memory.dmp

    Filesize

    408KB

  • memory/3836-11-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3836-12-0x0000000005A40000-0x0000000005A90000-memory.dmp

    Filesize

    320KB

  • memory/3836-13-0x0000000005B30000-0x0000000005BC2000-memory.dmp

    Filesize

    584KB

  • memory/3836-14-0x0000000005AD0000-0x0000000005ADA000-memory.dmp

    Filesize

    40KB

  • memory/3836-15-0x000000007442E000-0x000000007442F000-memory.dmp

    Filesize

    4KB

  • memory/3836-16-0x0000000074420000-0x0000000074BD0000-memory.dmp

    Filesize

    7.7MB