Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:21
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Notice.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Shipment Notice.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
Shipment Notice.exe
-
Size
471KB
-
MD5
5246dcb8944246a4d922e39647ba6e34
-
SHA1
51c412f7294013b83137ed5773652b80cb88c9d5
-
SHA256
2c96b6799b4a15f6cd01ae6aabae3181b13d128b7b085854c77ee71253139040
-
SHA512
7627724250c7ee7f0a1363bd467eaa291bd1909da5534935761f4c7cc5d0a1b1e961b1bcee0fe0199b3bbc99bd063cfd5e29206c65f4e8fe60d9adb6d5e26ca0
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
cpcl27.hostingcare.net - Port:
587 - Username:
[email protected] - Password:
Standard123#@!
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/832-136-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Shipment Notice.exedescription pid process target process PID 4144 set thread context of 832 4144 Shipment Notice.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 832 RegSvcs.exe 832 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 832 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Shipment Notice.exedescription pid process target process PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe PID 4144 wrote to memory of 832 4144 Shipment Notice.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipment Notice.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Notice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:832
-