Analysis
-
max time kernel
54s -
max time network
57s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-09-2022 13:51
Static task
static1
Behavioral task
behavioral1
Sample
SHIPMENT DOCUMENT.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SHIPMENT DOCUMENT.exe
Resource
win10v2004-20220812-en
General
-
Target
SHIPMENT DOCUMENT.exe
-
Size
848KB
-
MD5
75116e224789066aeb6c83cbce17310a
-
SHA1
81b07f3125c34912405144bbcf3f751c334d35da
-
SHA256
bc3ecc8f2b20fb6d4bcf4ef92565c58c19040f5309e5cadbaa474344b7161f21
-
SHA512
d6bdab45a90ab60f67fdf9937dd01802d5207eb1192efc95046aae680be6a1aff496d2287ae1f4c0768ef73f364534850d5a249bda6834475c85deabd616ab62
-
SSDEEP
12288:r7bEXVFExN3AXkVB2hFWoiawAspUytmnP+zUj/woqjJ5nAp0:3bIVFxFhFTChpXtaGgmjrt
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5357159221:AAEuOoQ0pUc4ccIZou0EJ5Zin0mMneE2jYg/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SHIPMENT DOCUMENT.exedescription pid process target process PID 1944 set thread context of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 1720 RegSvcs.exe 1720 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1720 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
SHIPMENT DOCUMENT.exedescription pid process target process PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe PID 1944 wrote to memory of 1720 1944 SHIPMENT DOCUMENT.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SHIPMENT DOCUMENT.exe"C:\Users\Admin\AppData\Local\Temp\SHIPMENT DOCUMENT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1720