Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:37

General

  • Target

    3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe

  • Size

    1.3MB

  • MD5

    3303042547cb4d5dc136ffc5784fb9a6

  • SHA1

    e4eb7bd9a06e1ee4080140bf0cef295972978a39

  • SHA256

    3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da

  • SHA512

    d251747d91b290195ae2d56e7034eff6dfdfb248b63bb00f18b8321f044941bfca80a357ded22dba7830f74e87928e80d6cc12754b191a4f7579d34c7fbe3809

  • SSDEEP

    24576:66EpKkF3Vy05wYK7WUTkH6s5KtDhLZK8/GBRDEMY3y0NjA1d2cO:FPbZ5hLIzBRD18HNjA1drO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.svetigeorgije.co.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    4c5H&b2whkD9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe
    "C:\Users\Admin\AppData\Local\Temp\3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2616
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3056 -s 624
      2⤵
        PID:2672

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2616-21-0x000000007441E000-0x000000007441F000-memory.dmp
      Filesize

      4KB

    • memory/2616-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2616-20-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2616-16-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2616-18-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2616-26-0x0000000074410000-0x0000000074AFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2616-25-0x000000007441E000-0x000000007441F000-memory.dmp
      Filesize

      4KB

    • memory/2616-7-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2616-9-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2616-12-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2616-22-0x0000000074410000-0x0000000074AFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2616-13-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/3056-6-0x0000000000550000-0x00000000005D2000-memory.dmp
      Filesize

      520KB

    • memory/3056-3-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
      Filesize

      9.9MB

    • memory/3056-4-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
      Filesize

      9.9MB

    • memory/3056-0-0x000007FEF55D3000-0x000007FEF55D4000-memory.dmp
      Filesize

      4KB

    • memory/3056-2-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
      Filesize

      9.9MB

    • memory/3056-23-0x000007FEF55D3000-0x000007FEF55D4000-memory.dmp
      Filesize

      4KB

    • memory/3056-24-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
      Filesize

      9.9MB

    • memory/3056-1-0x0000000000130000-0x0000000000140000-memory.dmp
      Filesize

      64KB

    • memory/3056-5-0x000007FEF55D0000-0x000007FEF5FBC000-memory.dmp
      Filesize

      9.9MB