Analysis
-
max time kernel
121s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
Pago_Internationale_67363772762727276.jpg.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Pago_Internationale_67363772762727276.jpg.exe
Resource
win10v2004-20231215-en
General
-
Target
Pago_Internationale_67363772762727276.jpg.exe
-
Size
1.3MB
-
MD5
9d5a61bcbfc60ec8ad47e6de6a80573d
-
SHA1
b68c7adc02080fc68e2e6df3bbe792716dc9ea8b
-
SHA256
f2c67dd79e9887abfb07dbb49279577c3eb4107161f53a54916a6485ceffb614
-
SHA512
6ebde28c779dd6e7a0258929249de9b8183ec9eea23d213b65e3f2d7f743e162427b4d3f1ca64ae896558ece28b41992d76d630e63060d2c553f26d70f946efd
-
SSDEEP
24576:AqDEvCTbMWu7rQYlBQcBiT6rprG8a7sGlkbti5+H3B2aBlPll:ATvC/MTQYxsWR7a73luc5+MaBN
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.worlorderbillions.top - Port:
587 - Username:
[email protected] - Password:
vqpF.#;cCodu - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2752 set thread context of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2552 RegSvcs.exe 2552 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2752 Pago_Internationale_67363772762727276.jpg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2552 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 PID 2752 wrote to memory of 2552 2752 Pago_Internationale_67363772762727276.jpg.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Pago_Internationale_67363772762727276.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Pago_Internationale_67363772762727276.jpg.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Pago_Internationale_67363772762727276.jpg.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2552
-