Analysis
-
max time kernel
72s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-09-2022 14:32
Static task
static1
Behavioral task
behavioral1
Sample
DOCUMENT.exe
Resource
win7-20220812-en
windows7-x64
8 signatures
150 seconds
Behavioral task
behavioral2
Sample
DOCUMENT.exe
Resource
win10v2004-20220901-en
windows10-2004-x64
8 signatures
150 seconds
General
-
Target
DOCUMENT.exe
-
Size
870KB
-
MD5
7e71c7032894cb66c2ca4a012cca8601
-
SHA1
e8a34be78ce9d2764b9918013161f473e2235122
-
SHA256
02d7ea8150247699ab96e21bee73c03a4fa8c2e81ecd6091f55a3f417f1c9631
-
SHA512
356e851fc436c121dc57511a7d426a9392ed0a716a0a501d64119135d468a3ac8202291f83e8972b04bdcc2ac43159b7a1c5dc8e633f442f4b444831e2405720
-
SSDEEP
24576:Ucfof0gtR/iJuRyaDX4elZdtAcJi97jr:ZihZRPIeh8p
Malware Config
Extracted
Credentials
Protocol: smtp- Host:
mail.dinrack.com - Port:
587 - Username:
[email protected] - Password:
Dms12345*
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1492 set thread context of 1988 1492 DOCUMENT.exe 27 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1988 RegSvcs.exe 1988 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1988 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 PID 1492 wrote to memory of 1988 1492 DOCUMENT.exe 27 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"C:\Users\Admin\AppData\Local\Temp\DOCUMENT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1988
-