Analysis
-
max time kernel
92s -
max time network
117s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
09-12-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
tiKN.exe
Resource
win7-20220812-en
windows7-x64
8 signatures
150 seconds
Behavioral task
behavioral2
Sample
tiKN.exe
Resource
win10-20220812-en
windows10-1703-x64
8 signatures
150 seconds
General
-
Target
tiKN.exe
-
Size
947KB
-
MD5
22bab7b02f10fe7d3671a89c00953c3f
-
SHA1
65dcc4ee27bee5811355503dbb094cba0eea3ce5
-
SHA256
73a8c667fdab47783d1dcf46cdabc116905bdc685c9cb6527c885d6d29889c3b
-
SHA512
72a919568b0b95548148810516e02d10455d687198465c3c90ec12720e88e275e5c5cb9cf56f9c1896ccfa195928e04575dc93cee68e20ff54b5edcff6ebe683
-
SSDEEP
24576:i1frjA+7G2OKFMKXIgxUYvieMHPNCap1k3I/pF:iMfKFD9xUupMHPxE
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
JIRUmBO0
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tiKN.exedescription pid process target process PID 4584 set thread context of 3564 4584 tiKN.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegSvcs.exepid process 3564 RegSvcs.exe 3564 RegSvcs.exe 3564 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 3564 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
tiKN.exedescription pid process target process PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe PID 4584 wrote to memory of 3564 4584 tiKN.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tiKN.exe"C:\Users\Admin\AppData\Local\Temp\tiKN.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3564
-