Overview
overview
10Static
static
320557d8b53...e2.exe
windows7-x64
320557d8b53...e2.exe
windows10-2004-x64
725367c9554...22.exe
windows7-x64
325367c9554...22.exe
windows10-2004-x64
35119c03df1...4d.exe
windows7-x64
105119c03df1...4d.exe
windows10-2004-x64
105434c5c18f...98.exe
windows7-x64
105434c5c18f...98.exe
windows10-2004-x64
106631a01942...f8.exe
windows7-x64
36631a01942...f8.exe
windows10-2004-x64
107992c95955...79.exe
windows7-x64
47992c95955...79.exe
windows10-2004-x64
58452fe5158...32.exe
windows7-x64
78452fe5158...32.exe
windows10-2004-x64
79262fc6203...d6.exe
windows7-x64
109262fc6203...d6.exe
windows10-2004-x64
10Analysis
-
max time kernel
120s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
01-11-2023 12:36
Static task
static1
Behavioral task
behavioral1
Sample
20557d8b534b624b67bc6c659519d1e2.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
20557d8b534b624b67bc6c659519d1e2.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral3
Sample
25367c955449f48ffc7fd421f8a5f822.exe
Resource
win7-20231020-en
Behavioral task
behavioral4
Sample
25367c955449f48ffc7fd421f8a5f822.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
5119c03df1becd83ce7de22565c5fc4d.exe
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
5119c03df1becd83ce7de22565c5fc4d.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
5434c5c18f21ddfd15d423d6670b2f98.exe
Resource
win7-20231025-en
Behavioral task
behavioral8
Sample
5434c5c18f21ddfd15d423d6670b2f98.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
6631a01942a28fc0507a84c854310df8.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
6631a01942a28fc0507a84c854310df8.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
7992c95955b88441a5ab498bc0364f79.exe
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
7992c95955b88441a5ab498bc0364f79.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
8452fe515826ab6f43eff16918a40e32.exe
Resource
win7-20231023-en
Behavioral task
behavioral14
Sample
8452fe515826ab6f43eff16918a40e32.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral15
Sample
9262fc6203bfd7d41fa45e2976e60ad6.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
9262fc6203bfd7d41fa45e2976e60ad6.exe
Resource
win10v2004-20231020-en
General
-
Target
5119c03df1becd83ce7de22565c5fc4d.exe
-
Size
758KB
-
MD5
5119c03df1becd83ce7de22565c5fc4d
-
SHA1
66bbd656f3476d4fee3c430724b1392a1bca92ac
-
SHA256
fd4226a0d754290aa133ea1a8606846290cac4ec317a8622072d38fca80e8bbe
-
SHA512
903c69e54df8f8f0685e1988bdaa416e210d4b75e1c0be384b38b9c6dbe647823d85ff5d55a3e2b754017d0aa61536d64959fd47e2a01a3237712ad08135ae65
-
SSDEEP
12288:sVRQIcb2Cx71529M9tKZ424z8Q/meusGyi2QNixRFMESrROrQza5KtbGIQrOMRCV:ORtcb2Cxp52GtW4hYQ/PpGN2TXO88z30
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
sarahfoils.com - Port:
587 - Username:
[email protected] - Password:
Scalatica01 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral5/memory/2236-7-0x0000000000740000-0x00000000007BE000-memory.dmp family_zgrat_v1 -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2236 set thread context of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 PID 2236 wrote to memory of 2324 2236 5119c03df1becd83ce7de22565c5fc4d.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5119c03df1becd83ce7de22565c5fc4d.exe"C:\Users\Admin\AppData\Local\Temp\5119c03df1becd83ce7de22565c5fc4d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2324
-