Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 09:16

General

  • Target

    b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe

  • Size

    3.3MB

  • MD5

    ac5987973a9aaf18af3f907822486142

  • SHA1

    7112407d4894cf50db9ee63dd8737d888be5e99b

  • SHA256

    b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25

  • SHA512

    96536129c3e1466b286b336cd1b7abbcbf6e04d24dade250163063cc6b75acdcea200b44e820fd4332e8d0413c27bf57d5806b79a00e41d08eb0e98c57276fb4

  • SSDEEP

    49152:Ap98Mq2HVhbeiMvZ1HiVbwL2SjWgl2LsJu9nBKfTxIQFTxl3F4CE2/OzvL+4U/bV:AR1hNMiwLPqLsJ04R/bV

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.svetigeorgije.co.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    4c5H&b2whkD9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe
    "C:\Users\Admin\AppData\Local\Temp\b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3036
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2940 -s 660
      2⤵
        PID:2708

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2940-0-0x0000000001080000-0x000000000135C000-memory.dmp
      Filesize

      2.9MB

    • memory/2940-1-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp
      Filesize

      9.9MB

    • memory/2940-2-0x000000001AE60000-0x000000001AEE0000-memory.dmp
      Filesize

      512KB

    • memory/2940-3-0x000000001B2C0000-0x000000001B59C000-memory.dmp
      Filesize

      2.9MB

    • memory/2940-4-0x0000000000690000-0x0000000000714000-memory.dmp
      Filesize

      528KB

    • memory/2940-18-0x000000001AE60000-0x000000001AEE0000-memory.dmp
      Filesize

      512KB

    • memory/2940-17-0x000007FEF5430000-0x000007FEF5E1C000-memory.dmp
      Filesize

      9.9MB

    • memory/3036-12-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3036-14-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3036-8-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3036-7-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3036-6-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3036-10-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3036-15-0x0000000074150000-0x000000007483E000-memory.dmp
      Filesize

      6.9MB

    • memory/3036-16-0x0000000000210000-0x0000000000250000-memory.dmp
      Filesize

      256KB

    • memory/3036-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3036-5-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3036-19-0x0000000074150000-0x000000007483E000-memory.dmp
      Filesize

      6.9MB

    • memory/3036-20-0x0000000000210000-0x0000000000250000-memory.dmp
      Filesize

      256KB