Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
08-12-2022 11:17
Static task
static1
Behavioral task
behavioral1
Sample
5ecf7b57409e0684d29b08714b8c09f8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
5ecf7b57409e0684d29b08714b8c09f8.exe
Resource
win10v2004-20221111-en
General
-
Target
5ecf7b57409e0684d29b08714b8c09f8.exe
-
Size
340KB
-
MD5
5ecf7b57409e0684d29b08714b8c09f8
-
SHA1
16f96d4d32722f42736b622e5783f2c22c7383a3
-
SHA256
08faf3ebd270f39ce947726573b16c022e385830676bb73edd2e7ccaf4ac1f96
-
SHA512
09ded1799a68eec113805832554c56a0cbc4f6dfd98c4e5e21337f74d36ed19964ed8a6225c5878923a20c4f74472510f2f7d8751d67e64fd2319a05dbf28aa1
-
SSDEEP
6144:CDQ2EdE8FC6gW7wYzxbCIKXt3cEhon2Xvx3C9nUh1PQBjbrbh:/bDnNwYzxFKXhhs2XvxeUh1PQhbrbh
Malware Config
Extracted
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95
Extracted
agenttesla
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\%Namee% Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\%Namee% Powershell.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5ecf7b57409e0684d29b08714b8c09f8.exedescription pid process target process PID 2024 set thread context of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegSvcs.exePowershell.exepid process 544 RegSvcs.exe 544 RegSvcs.exe 580 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5ecf7b57409e0684d29b08714b8c09f8.exeRegSvcs.exePowershell.exedescription pid process Token: SeDebugPrivilege 2024 5ecf7b57409e0684d29b08714b8c09f8.exe Token: SeDebugPrivilege 544 RegSvcs.exe Token: SeDebugPrivilege 580 Powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 544 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
5ecf7b57409e0684d29b08714b8c09f8.exedescription pid process target process PID 2024 wrote to memory of 580 2024 5ecf7b57409e0684d29b08714b8c09f8.exe Powershell.exe PID 2024 wrote to memory of 580 2024 5ecf7b57409e0684d29b08714b8c09f8.exe Powershell.exe PID 2024 wrote to memory of 580 2024 5ecf7b57409e0684d29b08714b8c09f8.exe Powershell.exe PID 2024 wrote to memory of 580 2024 5ecf7b57409e0684d29b08714b8c09f8.exe Powershell.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe PID 2024 wrote to memory of 544 2024 5ecf7b57409e0684d29b08714b8c09f8.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ecf7b57409e0684d29b08714b8c09f8.exe"C:\Users\Admin\AppData\Local\Temp\5ecf7b57409e0684d29b08714b8c09f8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\5ecf7b57409e0684d29b08714b8c09f8.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\%Namee%'2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:544