Analysis
-
max time kernel
99s -
max time network
89s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11-06-2023 01:22
Static task
static1
Behavioral task
behavioral1
Sample
Revised Proforma Invoice WSI116850PF.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Revised Proforma Invoice WSI116850PF.exe
Resource
win10v2004-20230220-en
General
-
Target
Revised Proforma Invoice WSI116850PF.exe
-
Size
884KB
-
MD5
eac45e7940e2536662d67f5c2bb888f8
-
SHA1
99accc50514d38dfd74883b10789a471f4cc2bca
-
SHA256
3e1f623f0b2c1b85bcbca396bbeb79e06db39138a004c14201827ed1a8ca377a
-
SHA512
9053620605e242827e03dc5632e55dfef2ad839a63f5ad2be0d6e0a0a750e46c20e6d944623518e68753838f1629fe72ef5a48f780d12fbc33afef348ce16fc3
-
SSDEEP
12288:EW0lwFqIwr+i3Tp3OQwN5V2cKxZMXdKkDkB0c:RZFwTp3duL2xxGKoy0c
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.sorincrop.com - Port:
587 - Username:
[email protected] - Password:
blessing202321@!$%btr - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2016 set thread context of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2016 Revised Proforma Invoice WSI116850PF.exe Token: SeDebugPrivilege 1500 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 PID 2016 wrote to memory of 1500 2016 Revised Proforma Invoice WSI116850PF.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Revised Proforma Invoice WSI116850PF.exe"C:\Users\Admin\AppData\Local\Temp\Revised Proforma Invoice WSI116850PF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1500
-