Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:39

General

  • Target

    5b0b5154cfa07104cd8b66125de0a8a027cc34fc8f9f5be253585eaf5b4222f5.exe

  • Size

    1.3MB

  • MD5

    8cfaea18edcfaa6d07b767f536dd49b8

  • SHA1

    fb5c9207fe390526d2c7a1a4602cb13e9947400c

  • SHA256

    5b0b5154cfa07104cd8b66125de0a8a027cc34fc8f9f5be253585eaf5b4222f5

  • SHA512

    769d7732517188ab5ed93c5d091ff9be85e16a1f9a36e4cbb67f05e8d6e733d8723f487496c5d405ac6f19cad8737b72d54dae83c6764e944ee435562f98bc9e

  • SSDEEP

    24576:Mk3r2BvMMMU/tHSk4RaH6s5KvgpLOfi0uOULYxp9v+ocVhOvrgXRwzxam:7y9Mj9opLGiJYxvv+omh6gXR+4m

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.svetigeorgije.co.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    4c5H&b2whkD9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects executables packed with or use KoiVM 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b0b5154cfa07104cd8b66125de0a8a027cc34fc8f9f5be253585eaf5b4222f5.exe
    "C:\Users\Admin\AppData\Local\Temp\5b0b5154cfa07104cd8b66125de0a8a027cc34fc8f9f5be253585eaf5b4222f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4176
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:4908

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3452-0-0x00007FFECB833000-0x00007FFECB835000-memory.dmp
      Filesize

      8KB

    • memory/3452-1-0x000001F209AC0000-0x000001F209AD0000-memory.dmp
      Filesize

      64KB

    • memory/3452-2-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
      Filesize

      10.8MB

    • memory/3452-3-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
      Filesize

      10.8MB

    • memory/3452-4-0x000001F222520000-0x000001F2225A2000-memory.dmp
      Filesize

      520KB

    • memory/3452-10-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
      Filesize

      10.8MB

    • memory/4176-8-0x0000000005270000-0x00000000052D6000-memory.dmp
      Filesize

      408KB

    • memory/4176-7-0x0000000005900000-0x0000000005EA4000-memory.dmp
      Filesize

      5.6MB

    • memory/4176-6-0x00000000749FE000-0x00000000749FF000-memory.dmp
      Filesize

      4KB

    • memory/4176-9-0x00000000749F0000-0x00000000751A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4176-5-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4176-11-0x0000000006410000-0x00000000064A2000-memory.dmp
      Filesize

      584KB

    • memory/4176-12-0x00000000063E0000-0x00000000063EA000-memory.dmp
      Filesize

      40KB

    • memory/4176-13-0x0000000006640000-0x0000000006690000-memory.dmp
      Filesize

      320KB

    • memory/4176-14-0x00000000068D0000-0x0000000006A92000-memory.dmp
      Filesize

      1.8MB

    • memory/4176-15-0x00000000749FE000-0x00000000749FF000-memory.dmp
      Filesize

      4KB

    • memory/4176-16-0x00000000749F0000-0x00000000751A0000-memory.dmp
      Filesize

      7.7MB