Analysis
-
max time kernel
47s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2023 07:53
Static task
static1
Behavioral task
behavioral1
Sample
07387399.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
07387399.exe
Resource
win10v2004-20230220-en
General
-
Target
07387399.exe
-
Size
693KB
-
MD5
d4e2fa45feaaaae4012c30b47c9eb9cd
-
SHA1
d0ec277a2a16568e40794a401e04169e570aa656
-
SHA256
da59dd1b2e20e25f770267c503b455d48c710a285721f78ab1a8070200d67261
-
SHA512
722d37e693b891248d2007426e991b41acb3d52c388f9692aba121b3642d974584adf09f6ca5c76db97a959aed0698b1ff41ed3f651eab1682636d0968cef45a
-
SSDEEP
12288:A3EqL+PFCyEJwF8hNLXcqkKpbNZ3vgr8:8JL+4yEJwu37Dp5dYw
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1216 set thread context of 576 1216 07387399.exe 27 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1216 07387399.exe Token: SeDebugPrivilege 576 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 PID 1216 wrote to memory of 576 1216 07387399.exe 27 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07387399.exe"C:\Users\Admin\AppData\Local\Temp\07387399.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:576
-