Analysis
-
max time kernel
139s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2023 09:37
Behavioral task
behavioral1
Sample
b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe
Resource
win7-20231130-en
Behavioral task
behavioral2
Sample
b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe
Resource
win10v2004-20231127-en
General
-
Target
b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe
-
Size
416KB
-
MD5
cc6f4d2f70c0b2e78b3a3a2ac85d6558
-
SHA1
884533d77211f566b0dd3d6b941f95601a1c0665
-
SHA256
b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44
-
SHA512
58059398e8cf7982c87325f2ea0a54cbc3505dd2c203f757fe3c8315e89e84a9e5cfddc9452ab6ed660d9a4852f055effbd9b2d8394892329ac8f8bb41c00076
-
SSDEEP
6144:gecVmg0JrRy93uhVr2qIfWY3Sksh3z/5:oVCRZCJWARIj5
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.rapltorsupplies.com - Port:
587 - Username:
[email protected] - Password:
JG%xlMm6 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect PureLogs payload 1 IoCs
resource yara_rule behavioral2/memory/4448-1-0x0000000000FE0000-0x000000000104E000-memory.dmp family_purelogs -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4448 set thread context of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe Token: SeDebugPrivilege 4348 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 PID 4448 wrote to memory of 4348 4448 b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3635043082-2972811465-3176142135-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe"C:\Users\Admin\AppData\Local\Temp\b63c7c8967a492c0c2a30d0b0d4694cfa693b1a1b6db3d7498d4d526889ecc44.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4348
-