Analysis
-
max time kernel
116s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:02
Static task
static1
Behavioral task
behavioral1
Sample
datasheet.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
datasheet.exe
Resource
win10v2004-20220414-en
General
-
Target
datasheet.exe
-
Size
1.7MB
-
MD5
648d11208985f3b9139fbbb9fa780222
-
SHA1
643756d113aee3eb277f41b2c8d8990b16e726e6
-
SHA256
a596fdfb8997f081dd7674b248d02518f1052fe4b1c384a050f6a82b65816311
-
SHA512
f17d1b14545b99981ad1639d3f30d22b589902533d811a283a32a6deb6f6371114137d2a2e52c5aec325f23f1acd6990e3e6c67413b2a319d5d2bb3f6fe09211
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
@damienzy.xyz2240
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4776-134-0x0000000000400000-0x000000000044E000-memory.dmp family_agenttesla -
Executes dropped EXE 1 IoCs
Processes:
RegAsm.exepid process 4776 RegAsm.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
datasheet.exedescription pid process target process PID 3540 set thread context of 4776 3540 datasheet.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
datasheet.exeRegAsm.exepid process 3540 datasheet.exe 3540 datasheet.exe 3540 datasheet.exe 4776 RegAsm.exe 4776 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
datasheet.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 3540 datasheet.exe Token: SeDebugPrivilege 4776 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 4776 RegAsm.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
datasheet.exedescription pid process target process PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe PID 3540 wrote to memory of 4776 3540 datasheet.exe RegAsm.exe -
outlook_office_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\datasheet.exe"C:\Users\Admin\AppData\Local\Temp\datasheet.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2