Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
16-02-2024 14:21
Static task
static1
Behavioral task
behavioral1
Sample
EWW.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
EWW.exe
Resource
win10v2004-20231222-en
General
-
Target
EWW.exe
-
Size
920KB
-
MD5
8077b3e5a20f5d489fa82982140733ab
-
SHA1
52a097dfa8e24b4ab52c9cae829df1b38ecc4e84
-
SHA256
67362222dc4dae93f62f984771afb1b9d319ea23335bd4bb4e941f5e1248edc2
-
SHA512
580c5888489d575fcc1e4e0a802ee125e9036761436ed1b58ae9e51e0e6bc5e025a892328cda12530b5343f8ace9bdba967bdeaca982190d3ad39fc0bad0d6e2
-
SSDEEP
24576:pRmJkcoQricOIQxiZY1iaM/U48ni1dq6ReVbi4:mJZoQrbTFZY1iaM/vuWdq6O
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.awelleh3.top - Port:
587 - Username:
[email protected] - Password:
54x%ex3wbV$1 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 api.ipify.org 17 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
EWW.exedescription pid process target process PID 680 set thread context of 4580 680 EWW.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 4580 RegSvcs.exe 4580 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
EWW.exepid process 680 EWW.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 4580 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
EWW.exedescription pid process target process PID 680 wrote to memory of 4580 680 EWW.exe RegSvcs.exe PID 680 wrote to memory of 4580 680 EWW.exe RegSvcs.exe PID 680 wrote to memory of 4580 680 EWW.exe RegSvcs.exe PID 680 wrote to memory of 4580 680 EWW.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EWW.exe"C:\Users\Admin\AppData\Local\Temp\EWW.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\EWW.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4580