Analysis
-
max time kernel
122s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11/10/2023, 11:22
Static task
static1
Behavioral task
behavioral1
Sample
z15Payment27_06_2023.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
z15Payment27_06_2023.exe
Resource
win10v2004-20230915-en
General
-
Target
z15Payment27_06_2023.exe
-
Size
644KB
-
MD5
321850c5a150f6fa4adab3b1772169f3
-
SHA1
65311a6c52e86cdc07bbc4897defb46d79f26698
-
SHA256
e068262e4c1807050558428bab480871a43ceb983ab6c427454ffcb1a205aafa
-
SHA512
80934ca8ce8e579fd670a583950ac17dcb58c399a877375ae4a815958ecdda6e2c22a06e78504f119ee6e9099534c11c56d5154bfb82e853882269bd43f1ce9a
-
SSDEEP
12288:A2iNMyiRJU/Wcuf+w/FltbzfJSTROpto1WASZZyE/NrqzZhnDENgTUcxSj0p6:A1FFeNT/FlpqROpkWA+d/NrcZN4sSjO6
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.kiequiprosmedicos.com - Port:
587 - Username:
[email protected] - Password:
V3nta5dav - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z15Payment27_06_2023.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z15Payment27_06_2023.exe Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z15Payment27_06_2023.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1964 set thread context of 2676 1964 z15Payment27_06_2023.exe 30 -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 1964 z15Payment27_06_2023.exe 2676 z15Payment27_06_2023.exe 2676 z15Payment27_06_2023.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 z15Payment27_06_2023.exe Token: SeDebugPrivilege 2676 z15Payment27_06_2023.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 PID 1964 wrote to memory of 2676 1964 z15Payment27_06_2023.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z15Payment27_06_2023.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2180306848-1874213455-4093218721-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 z15Payment27_06_2023.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\z15Payment27_06_2023.exe"C:\Users\Admin\AppData\Local\Temp\z15Payment27_06_2023.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\z15Payment27_06_2023.exe"C:\Users\Admin\AppData\Local\Temp\z15Payment27_06_2023.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2676
-