Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 05:23
Static task
static1
Behavioral task
behavioral1
Sample
Shipping documents.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Shipping documents.exe
Resource
win10v2004-20221111-en
General
-
Target
Shipping documents.exe
-
Size
461KB
-
MD5
893aeb0f5f4438e2748e580c130e100f
-
SHA1
f45b94c1568625c4b3507ea6c37c70a35344cad7
-
SHA256
b51a2616cda21a22be90fe6587e67a44675ee5daf65dcc18bb1516a09090bc43
-
SHA512
6e0e1f47debf1ebb1668c96c24dc1fe1dc5eaa9aaa2e9e27cd80df3c3f1fdabc7b414e0c0974e20a8fa09390e6ab6b15f645f905828617577f041f2e24a9f1f2
-
SSDEEP
12288:HtQQXMENB9eh32XY7H/kiMpCJhnfZVCR4an2PAa:HuYGzkiMsJhnfG4a2PAa
Malware Config
Extracted
Protocol: smtp- Host:
mail.dms-est.com - Port:
587 - Username:
[email protected] - Password:
ab7865
Extracted
agenttesla
Protocol: smtp- Host:
mail.dms-est.com - Port:
587 - Username:
[email protected] - Password:
ab7865
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
Shipping documents.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TaskKill\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\Иисус.sys" Shipping documents.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
CasPol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Shipping documents.exeCasPol.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\A22E59F7C9724796A8B87F9EF2EC8307 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Shipping documents.exe\"" Shipping documents.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\VMqTMMD = "C:\\Users\\Admin\\AppData\\Roaming\\VMqTMMD\\VMqTMMD.exe" CasPol.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Shipping documents.exedescription pid process target process PID 1364 set thread context of 1492 1364 Shipping documents.exe CasPol.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
CasPol.exepid process 1492 CasPol.exe 1492 CasPol.exe 1492 CasPol.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
Shipping documents.exepid process 1364 Shipping documents.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Shipping documents.exeCasPol.exedescription pid process Token: SeDebugPrivilege 1364 Shipping documents.exe Token: SeDebugPrivilege 1364 Shipping documents.exe Token: SeLoadDriverPrivilege 1364 Shipping documents.exe Token: SeDebugPrivilege 1492 CasPol.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Shipping documents.exedescription pid process target process PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe PID 1364 wrote to memory of 1492 1364 Shipping documents.exe CasPol.exe -
outlook_office_path 1 IoCs
Processes:
CasPol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe -
outlook_win_path 1 IoCs
Processes:
CasPol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipping documents.exe"C:\Users\Admin\AppData\Local\Temp\Shipping documents.exe"1⤵
- Sets service image path in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1492