Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
20-12-2023 01:34
Static task
static1
Behavioral task
behavioral1
Sample
39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe
Resource
win10v2004-20231215-en
General
-
Target
39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe
-
Size
759KB
-
MD5
c72f0ad725a9b8407eb76afd7020ece4
-
SHA1
4560996ecf46c1ab377cb6c22ab88ac8b5d4460a
-
SHA256
39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd
-
SHA512
18fa5e3139e020ac186f73fa545e1637ad9a3afdc7297388f25be285b7d69937d325d33825d950cca3c775853c4cbea1ca4663e4e9e53e6577d17524022cfdea
-
SSDEEP
12288:GBXzXPe3MuKUz6i7D814km4GMhQ9X68EEelKh+DkYo1cMDoscx1z80Z94:2XzXu357DnAGM0X68ElDQi8W94
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.experthvac.ro - Port:
21 - Username:
[email protected] - Password:
-8{jszMOY*Z8(~Za0#jyP%o7VoB.0)kk^)7_
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe Key opened \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1656 set thread context of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe Token: SeDebugPrivilege 2716 RegAsm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2556 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 28 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 PID 1656 wrote to memory of 2716 1656 39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe"C:\Users\Admin\AppData\Local\Temp\39a8f452064a1daeeee2af8e3f411877851c07c13cb1a41a0e08d9b04c2525fd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2716
-