Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:01

General

  • Target

    95c5028d19bca4a67ab66b9642df90dc02cad0e5515b74a2325a199622d1fba0.exe

  • Size

    1.3MB

  • MD5

    701dfb3e64ea1a615676f2b19dce4821

  • SHA1

    dbd8ce6bc5ea51c48bb1542fdaefa6d0e6f4395e

  • SHA256

    95c5028d19bca4a67ab66b9642df90dc02cad0e5515b74a2325a199622d1fba0

  • SHA512

    ea56a14a75dd98fb8fae3d6e808e1b33fa54e6e049d0996f7228843c55bf3e86f173f9aa6c2949b818fc0ed78990aaac3763ebdad5fd0e7ee7b73c4f4a9b227f

  • SSDEEP

    24576:Ed5RjuP7KgZjiRDIzQoXBEH6s5K8b3LeTWNI6rGl2e5Ygro464:pR7O3LwWytl2eB/64

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.svetigeorgije.co.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    4c5H&b2whkD9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects executables packed with or use KoiVM 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95c5028d19bca4a67ab66b9642df90dc02cad0e5515b74a2325a199622d1fba0.exe
    "C:\Users\Admin\AppData\Local\Temp\95c5028d19bca4a67ab66b9642df90dc02cad0e5515b74a2325a199622d1fba0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
        PID:4252

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2792-12-0x0000000006A50000-0x0000000006A5A000-memory.dmp
      Filesize

      40KB

    • memory/2792-13-0x0000000006AE0000-0x0000000006B30000-memory.dmp
      Filesize

      320KB

    • memory/2792-8-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/2792-16-0x0000000074700000-0x0000000074EB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2792-9-0x0000000074700000-0x0000000074EB0000-memory.dmp
      Filesize

      7.7MB

    • memory/2792-5-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2792-6-0x000000007470E000-0x000000007470F000-memory.dmp
      Filesize

      4KB

    • memory/2792-15-0x000000007470E000-0x000000007470F000-memory.dmp
      Filesize

      4KB

    • memory/2792-14-0x0000000006D00000-0x0000000006EC2000-memory.dmp
      Filesize

      1.8MB

    • memory/2792-11-0x00000000068B0000-0x0000000006942000-memory.dmp
      Filesize

      584KB

    • memory/2792-7-0x0000000005B40000-0x00000000060E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3212-4-0x000001E4D4EF0000-0x000001E4D4F72000-memory.dmp
      Filesize

      520KB

    • memory/3212-0-0x00007FFCFA0A3000-0x00007FFCFA0A5000-memory.dmp
      Filesize

      8KB

    • memory/3212-1-0x000001E4BC470000-0x000001E4BC47E000-memory.dmp
      Filesize

      56KB

    • memory/3212-2-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp
      Filesize

      10.8MB

    • memory/3212-10-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp
      Filesize

      10.8MB

    • memory/3212-3-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp
      Filesize

      10.8MB