Analysis
-
max time kernel
133s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 10:35
Static task
static1
Behavioral task
behavioral1
Sample
9dadfc8f01d8b789ce9267cc188591bb.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
9dadfc8f01d8b789ce9267cc188591bb.exe
Resource
win10v2004-20230915-en
General
-
Target
9dadfc8f01d8b789ce9267cc188591bb.exe
-
Size
607KB
-
MD5
9dadfc8f01d8b789ce9267cc188591bb
-
SHA1
79f2fe21dbd9f4618a60d9421b623b6cfdb6d924
-
SHA256
cd49b022411c34b834f765d874611467fe327f58a0d3c83cf33d78fb3989e687
-
SHA512
14974449f4b048802cb4f95aef64bc3d789ee1a96c4dde03f0dab2654e7ff754873bbca454d2c65303ae5d40f9f46281d13b7f71d500b04a46354e3536f147bd
-
SSDEEP
12288:zpUTErRtZC/CY5fdwZ0uYlR8gdV0Vj28EERjnd/gm5TD:NUiZC/CY5f6SHlR8gaj28Dv/gm5
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
sh003.webhostbox.net - Port:
587 - Username:
[email protected] - Password:
blessing 2023 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 api.ipify.org 34 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4252 set thread context of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 1108 RegSvcs.exe 1108 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4252 9dadfc8f01d8b789ce9267cc188591bb.exe Token: SeDebugPrivilege 1108 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 PID 4252 wrote to memory of 1108 4252 9dadfc8f01d8b789ce9267cc188591bb.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dadfc8f01d8b789ce9267cc188591bb.exe"C:\Users\Admin\AppData\Local\Temp\9dadfc8f01d8b789ce9267cc188591bb.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1108
-