Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2022 14:44
Static task
static1
Behavioral task
behavioral1
Sample
Order No. I20220052.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Order No. I20220052.exe
Resource
win10v2004-20220812-en
General
-
Target
Order No. I20220052.exe
-
Size
755KB
-
MD5
f38b4a25807e902e044ec404d40ac51d
-
SHA1
c741b10d60d9e7fcd92b2eaf1307c2b2a93e49a2
-
SHA256
97402389904e8f2dce21eb51b5d80f9c45bfff592e7e6795703ebdb16f6740cc
-
SHA512
51925e659522673edb268017282302229f7fef0191c43c7c012ae27a9932b565eb6e9822f1eb5734a3a32dd69907f0f0c72c514b2a18131fc5612e88be9d027b
-
SSDEEP
12288:62xrADqjJ5nqCSojB2v+zV9cvrs8fP6mU36R950+9MK:Pjrqaj2IV9cvrs8Xq6Ze
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5357159221:AAEuOoQ0pUc4ccIZou0EJ5Zin0mMneE2jYg/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Order No. I20220052.exedescription pid process target process PID 528 set thread context of 176 528 Order No. I20220052.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 176 RegSvcs.exe 176 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 176 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Order No. I20220052.exedescription pid process target process PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe PID 528 wrote to memory of 176 528 Order No. I20220052.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order No. I20220052.exe"C:\Users\Admin\AppData\Local\Temp\Order No. I20220052.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:176