Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 17:15
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220812-en
General
-
Target
tmp.exe
-
Size
838KB
-
MD5
644ef0e96bb766efa2a3fe3a7dfb0d5c
-
SHA1
76f4bc8da9ef0130175a93d29ec7f913a904934b
-
SHA256
3ff802e875d54b64758cc2e91844a7d1d9c87c348dfc18604db5ee6dd856cca3
-
SHA512
c75591011ff6542f4ab6018ba58163f4d69ba6bcda6af68bc22c68a87b0f9f08d5d2d19da01d23c53cec30eec702ee3fc90f70e219827011caea5dbbac373af2
-
SSDEEP
12288:gg5VmNVT3J/0UNz5fPC6q1BQh/IObjfF7LLDEXlXY61XIOmM0uY:hLm3jJddnboDObjfxLXMVByx
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
tqzwrcdhriqzrjyb
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
CasPol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmp.exedescription pid process target process PID 4464 set thread context of 1696 4464 tmp.exe CasPol.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
tmp.exeCasPol.exepid process 4464 tmp.exe 4464 tmp.exe 4464 tmp.exe 4464 tmp.exe 4464 tmp.exe 4464 tmp.exe 4464 tmp.exe 4464 tmp.exe 1696 CasPol.exe 1696 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
tmp.exeCasPol.exedescription pid process Token: SeDebugPrivilege 4464 tmp.exe Token: SeDebugPrivilege 1696 CasPol.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
tmp.exedescription pid process target process PID 4464 wrote to memory of 4848 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 4848 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 4848 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 2196 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 2196 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 2196 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 4832 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 4832 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 4832 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 3024 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 3024 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 3024 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe PID 4464 wrote to memory of 1696 4464 tmp.exe CasPol.exe -
outlook_office_path 1 IoCs
Processes:
CasPol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe -
outlook_win_path 1 IoCs
Processes:
CasPol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 CasPol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:4848
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:2196
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:4832
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:3024
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1696