Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
02-03-2022 19:47
Static task
static1
Behavioral task
behavioral1
Sample
0c60e37e458624586822d07b93216d0a.exe
Resource
win7-en-20211208
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
0c60e37e458624586822d07b93216d0a.exe
Resource
win10v2004-en-20220113
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
0c60e37e458624586822d07b93216d0a.exe
-
Size
907KB
-
MD5
0c60e37e458624586822d07b93216d0a
-
SHA1
118135c261e99ed4a986d3889d29d28d485080a9
-
SHA256
16994c0ae13b33ca8f14d2e4d2c24c080bbda207bf2046818003beb0a735a9a7
-
SHA512
3f38f22137c94bff735a8cb5c6e766f0ef06b4a70b77b6767b33055622bd7a03f4842668ffdd9e8fc09e50efb192c94db9399c15e36a6b5a57c2f30f19856e3c
Malware Config
Extracted
Family
agenttesla
C2
https://agusanplantation.com/v/v/inc/9c523a9e14cc09.php
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/680-60-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/680-61-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/680-62-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/680-63-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1576 set thread context of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 680 aspnet_compiler.exe 680 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1576 0c60e37e458624586822d07b93216d0a.exe Token: SeDebugPrivilege 680 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 680 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 PID 1576 wrote to memory of 680 1576 0c60e37e458624586822d07b93216d0a.exe 27 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c60e37e458624586822d07b93216d0a.exe"C:\Users\Admin\AppData\Local\Temp\0c60e37e458624586822d07b93216d0a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:680
-