Analysis
-
max time kernel
120s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
10/10/2023, 21:43
Static task
static1
Behavioral task
behavioral1
Sample
1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe
-
Size
609KB
-
MD5
10cfa81391265f69579693faf04281e8
-
SHA1
4d45dc110242ccc80748bd8b026bed22cc006ab6
-
SHA256
1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6
-
SHA512
b55696937807478a7d2b4cb9ca95989d6320e3d96fc2d6a276adb37e156b422272a4723b9383522d527933abc50e2d483652af1c1c454e68903de00b63d78118
-
SSDEEP
12288:9725wZUGY8/RelZdnHIip/keyfWhMkmyw88SJ:EiZUSRonoip/0WCVV89
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.bim.government.bg - Port:
587 - Username:
[email protected] - Password:
M@ri5g0v - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2088 set thread context of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1368 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 1368 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1368 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 PID 2088 wrote to memory of 1368 2088 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe"C:\Users\Admin\AppData\Local\Temp\1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe"C:\Users\Admin\AppData\Local\Temp\1e7f5604e1d8b3d04603daffad0a90767b5dd09a639ab9ec783e3bef0df196e6_JC.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1368
-