Analysis
-
max time kernel
74s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:31
Static task
static1
Behavioral task
behavioral1
Sample
P.O MH TERAJU.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
P.O MH TERAJU.exe
Resource
win10v2004-20220901-en
General
-
Target
P.O MH TERAJU.exe
-
Size
725KB
-
MD5
3f92b90861b8d548506e927ddbe33d1e
-
SHA1
78b8b24bae9cc21ffbc67bbc0323f5b77437c02e
-
SHA256
328e38ac2352630a37bee4eda07ea06409b19efbccc66a602008925a3580ffb3
-
SHA512
b3c34bf0a31370ed7947cbd1cf71714854360891e5425fe364e4196546d272840694174c052de383bc1c6e41c5f1f32360a2c568bd099ca327d14d3dcd4b2446
-
SSDEEP
12288:rPMsbBtXr+QiAChY41IZzPs+zlWRaYgBvqvMm1PV93v24t9sOL/GXh8L74mBfNUZ:sZbhc1zlwKCUmdL3v6+L74mBfNUstzo
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5597689088:AAGRkM8_oLhmTctTpXeC8jbizUA4eBC_jz0/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 35 api.ipify.org 36 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
P.O MH TERAJU.exedescription pid process target process PID 3108 set thread context of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
P.O MH TERAJU.exeRegSvcs.exepid process 3108 P.O MH TERAJU.exe 3108 P.O MH TERAJU.exe 4484 RegSvcs.exe 4484 RegSvcs.exe 4484 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
P.O MH TERAJU.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 3108 P.O MH TERAJU.exe Token: SeDebugPrivilege 4484 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 4484 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
P.O MH TERAJU.exedescription pid process target process PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe PID 3108 wrote to memory of 4484 3108 P.O MH TERAJU.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\P.O MH TERAJU.exe"C:\Users\Admin\AppData\Local\Temp\P.O MH TERAJU.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4484