Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe
Resource
win10v2004-20240426-en
General
-
Target
b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe
-
Size
3.3MB
-
MD5
ac5987973a9aaf18af3f907822486142
-
SHA1
7112407d4894cf50db9ee63dd8737d888be5e99b
-
SHA256
b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25
-
SHA512
96536129c3e1466b286b336cd1b7abbcbf6e04d24dade250163063cc6b75acdcea200b44e820fd4332e8d0413c27bf57d5806b79a00e41d08eb0e98c57276fb4
-
SSDEEP
49152:Ap98Mq2HVhbeiMvZ1HiVbwL2SjWgl2LsJu9nBKfTxIQFTxl3F4CE2/OzvL+4U/bV:AR1hNMiwLPqLsJ04R/bV
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.svetigeorgije.co.rs - Port:
21 - Username:
[email protected] - Password:
4c5H&b2whkD9
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exedescription pid process target process PID 3548 set thread context of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exeregsvcs.exedescription pid process Token: SeDebugPrivilege 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe Token: SeDebugPrivilege 2584 regsvcs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exedescription pid process target process PID 3548 wrote to memory of 3020 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regasm.exe PID 3548 wrote to memory of 3020 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regasm.exe PID 3548 wrote to memory of 3020 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regasm.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 2584 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 3540 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 3540 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe PID 3548 wrote to memory of 3540 3548 b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe regsvcs.exe -
outlook_office_path 1 IoCs
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe -
outlook_win_path 1 IoCs
Processes:
regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe"C:\Users\Admin\AppData\Local\Temp\b4661a2af6703921e7608f403c0c99d2c36e96382eb2a5103f9f110e1f07cd25.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:3020
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:3540