Analysis
-
max time kernel
225s -
max time network
244s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 14:28
Static task
static1
Behavioral task
behavioral1
Sample
GIBI.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
GIBI.exe
Resource
win10v2004-20220812-en
General
-
Target
GIBI.exe
-
Size
930KB
-
MD5
f4669b8159d06fd545b1bcf07507ff54
-
SHA1
0544a42fc5d4b443a9e07b1ff24a65bfa309b7fd
-
SHA256
d24842b404e95766700c3f37cc0e6266beebd1533082ec7d4443ee61637a2002
-
SHA512
8887f432064ffe706959a53496bf0a182d8c52eab3c715bda31b2df346903e67818fe5400acd14c9a5888589324f1191c17b0515448a41bd8b463fd9c85aaed2
-
SSDEEP
24576:IHZFWD781RX1k6zTkaSci1PcBk3WDxwg5+R:l7831kmAFPcUW7e
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2516-140-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
GIBI.exedescription pid process target process PID 2128 set thread context of 2516 2128 GIBI.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
GIBI.exeRegSvcs.exepid process 2128 GIBI.exe 2128 GIBI.exe 2128 GIBI.exe 2128 GIBI.exe 2128 GIBI.exe 2516 RegSvcs.exe 2516 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
GIBI.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2128 GIBI.exe Token: SeDebugPrivilege 2516 RegSvcs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
GIBI.exedescription pid process target process PID 2128 wrote to memory of 4596 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 4596 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 4596 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 644 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 644 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 644 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe PID 2128 wrote to memory of 2516 2128 GIBI.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\GIBI.exe"C:\Users\Admin\AppData\Local\Temp\GIBI.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:4596
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:644
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2516