Analysis
-
max time kernel
261s -
max time network
337s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 15:06
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
793KB
-
MD5
93b60c04445b04883b154e9cfd45bc5e
-
SHA1
954271bef99a382fa30eb009bc93992042457f84
-
SHA256
3baa78c22e5bd5e133c4c434344bb56389c5243fda9a6e97a716611f85871fa5
-
SHA512
0b9efab4746b14bd7bad0b80f7ed340e306d820cf8cfa0afa04e4b8b15626e0768bf30f51dbedec0390af809d6c66df6a318a003eac99d056bd4b630e6b5403f
-
SSDEEP
6144:3T9xO8zztdIikXxz4WfN9oVn6neiiTKoEqc7f3ltHTvdAVgjsOS2j/rUa/v3S1NF:3hxh+1uIvltHbdAVSsOS2j/rL/v3eN
Malware Config
Extracted
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95
Extracted
agenttesla
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
file.exedescription pid process target process PID 1032 set thread context of 436 1032 file.exe Regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Regsvcs.exepid process 436 Regsvcs.exe 436 Regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Regsvcs.exedescription pid process Token: SeDebugPrivilege 436 Regsvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Regsvcs.exepid process 436 Regsvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
file.exedescription pid process target process PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe PID 1032 wrote to memory of 436 1032 file.exe Regsvcs.exe -
outlook_office_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
outlook_win_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:436