Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:52

General

  • Target

    7e6b0abf06d4060bb722a3d7d4f06f8821f83ab32995ff39ca673449a951f6e9.exe

  • Size

    1024KB

  • MD5

    a55346fa83c52c493449dda9edd8ec25

  • SHA1

    5352b64fa109dea372f68412c0b2d0b2096371db

  • SHA256

    7e6b0abf06d4060bb722a3d7d4f06f8821f83ab32995ff39ca673449a951f6e9

  • SHA512

    fd20b06326b1172dbef6786d45f52c7186d1c32038c6931ee8d47691f017808f5800fb1cc010db7261f15f6e0cc26300fc3a0a351d82219e412c8d9c6063bbf9

  • SSDEEP

    24576:0AHnh+eWsN3skA4RV1Hom2KXMmHasgwqspfLb+GrBC5:Dh+ZkldoPK8Yas/XDv6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.corpsa.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -E~O8rekW5UT

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e6b0abf06d4060bb722a3d7d4f06f8821f83ab32995ff39ca673449a951f6e9.exe
    "C:\Users\Admin\AppData\Local\Temp\7e6b0abf06d4060bb722a3d7d4f06f8821f83ab32995ff39ca673449a951f6e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\7e6b0abf06d4060bb722a3d7d4f06f8821f83ab32995ff39ca673449a951f6e9.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 692
      2⤵
      • Program crash
      PID:3488
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4820 -ip 4820
    1⤵
      PID:3944

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3740-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3740-12-0x00000000742CE000-0x00000000742CF000-memory.dmp
      Filesize

      4KB

    • memory/3740-13-0x0000000005BD0000-0x0000000006174000-memory.dmp
      Filesize

      5.6MB

    • memory/3740-14-0x0000000005690000-0x00000000056F6000-memory.dmp
      Filesize

      408KB

    • memory/3740-15-0x00000000742C0000-0x0000000074A70000-memory.dmp
      Filesize

      7.7MB

    • memory/3740-16-0x0000000006580000-0x00000000065D0000-memory.dmp
      Filesize

      320KB

    • memory/3740-17-0x0000000006670000-0x0000000006702000-memory.dmp
      Filesize

      584KB

    • memory/3740-18-0x0000000006620000-0x000000000662A000-memory.dmp
      Filesize

      40KB

    • memory/3740-19-0x00000000742CE000-0x00000000742CF000-memory.dmp
      Filesize

      4KB

    • memory/3740-20-0x00000000742C0000-0x0000000074A70000-memory.dmp
      Filesize

      7.7MB

    • memory/4820-10-0x0000000003710000-0x0000000003714000-memory.dmp
      Filesize

      16KB