Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:37

General

  • Target

    3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe

  • Size

    1.3MB

  • MD5

    3303042547cb4d5dc136ffc5784fb9a6

  • SHA1

    e4eb7bd9a06e1ee4080140bf0cef295972978a39

  • SHA256

    3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da

  • SHA512

    d251747d91b290195ae2d56e7034eff6dfdfb248b63bb00f18b8321f044941bfca80a357ded22dba7830f74e87928e80d6cc12754b191a4f7579d34c7fbe3809

  • SSDEEP

    24576:66EpKkF3Vy05wYK7WUTkH6s5KtDhLZK8/GBRDEMY3y0NjA1d2cO:FPbZ5hLIzBRD18HNjA1drO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.svetigeorgije.co.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    4c5H&b2whkD9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe
    "C:\Users\Admin\AppData\Local\Temp\3e02ed068e33bf8b1827f2108fb78224003df70055a6933717f4b8392faf17da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1328
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3404,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4212 /prefetch:8
    1⤵
      PID:3732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1328-12-0x00000000067E0000-0x00000000067EA000-memory.dmp
      Filesize

      40KB

    • memory/1328-13-0x0000000006A20000-0x0000000006A70000-memory.dmp
      Filesize

      320KB

    • memory/1328-8-0x0000000005520000-0x0000000005586000-memory.dmp
      Filesize

      408KB

    • memory/1328-16-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/1328-9-0x0000000074FE0000-0x0000000075790000-memory.dmp
      Filesize

      7.7MB

    • memory/1328-5-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1328-6-0x0000000074FEE000-0x0000000074FEF000-memory.dmp
      Filesize

      4KB

    • memory/1328-15-0x0000000074FEE000-0x0000000074FEF000-memory.dmp
      Filesize

      4KB

    • memory/1328-14-0x0000000006C40000-0x0000000006E02000-memory.dmp
      Filesize

      1.8MB

    • memory/1328-11-0x0000000006820000-0x00000000068B2000-memory.dmp
      Filesize

      584KB

    • memory/1328-7-0x0000000005B80000-0x0000000006124000-memory.dmp
      Filesize

      5.6MB

    • memory/4540-4-0x00000227F57F0000-0x00000227F5872000-memory.dmp
      Filesize

      520KB

    • memory/4540-0-0x00007FFFE5EC3000-0x00007FFFE5EC5000-memory.dmp
      Filesize

      8KB

    • memory/4540-1-0x00000227DCEA0000-0x00000227DCEB0000-memory.dmp
      Filesize

      64KB

    • memory/4540-2-0x00007FFFE5EC0000-0x00007FFFE6981000-memory.dmp
      Filesize

      10.8MB

    • memory/4540-10-0x00007FFFE5EC0000-0x00007FFFE6981000-memory.dmp
      Filesize

      10.8MB

    • memory/4540-3-0x00007FFFE5EC0000-0x00007FFFE6981000-memory.dmp
      Filesize

      10.8MB