Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe
Resource
win10v2004-20240426-en
General
-
Target
3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe
-
Size
1.3MB
-
MD5
3303042547cb4d5dc136ffc5784fb9a6
-
SHA1
e4eb7bd9a06e1ee4080140bf0cef295972978a39
-
SHA256
3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da
-
SHA512
d251747d91b290195ae2d56e7034eff6dfdfb248b63bb00f18b8321f044941bfca80a357ded22dba7830f74e87928e80d6cc12754b191a4f7579d34c7fbe3809
-
SSDEEP
24576:66EpKkF3Vy05wYK7WUTkH6s5KtDhLZK8/GBRDEMY3y0NjA1d2cO:FPbZ5hLIzBRD18HNjA1drO
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.svetigeorgije.co.rs - Port:
21 - Username:
[email protected] - Password:
4c5H&b2whkD9
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2932-8-0x0000000000400000-0x0000000000430000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2932-9-0x0000000000400000-0x0000000000430000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/3020-19-0x0000000000400000-0x0000000000430000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/3020-17-0x0000000000400000-0x0000000000430000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/3020-16-0x0000000000400000-0x0000000000430000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects executables packed with or use KoiVM 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1660-5-0x000000001A810000-0x000000001A892000-memory.dmp INDICATOR_EXE_Packed_KoiVM -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exedescription pid process target process PID 1660 set thread context of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regsvcs.exedescription pid process Token: SeDebugPrivilege 3020 regsvcs.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exedescription pid process target process PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 2932 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe msbuild.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 3020 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 2376 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 2376 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 2376 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 2376 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 2376 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 2376 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe PID 1660 wrote to memory of 2376 1660 3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe regsvcs.exe -
outlook_office_path 1 IoCs
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe -
outlook_win_path 1 IoCs
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe"C:\Users\Admin\AppData\Local\Temp\3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:2932
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:2376