Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe
Resource
win10v2004-20240226-en
General
-
Target
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe
-
Size
1.0MB
-
MD5
60538f46c4ab11e1e98490cf58508608
-
SHA1
5b39848d478f4c84168019e2a202bab9b300e525
-
SHA256
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd
-
SHA512
9dd8fe60c5aeb4746e8a6b1341527907110578552d801eb767affc12bdab7ea7d64dedb77aeb228d1973bb45d62aedc1eab9995cb79c98982c2f05a8d7be3f72
-
SSDEEP
24576:lAHnh+eWsN3skA4RV1Hom2KXMmHavTa1/5:Uh+ZkldoPK8Yaveb
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.worlorderbillions.top - Port:
587 - Username:
[email protected] - Password:
rwe87$%21q - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1368-11-0x0000000000400000-0x0000000000430000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exedescription pid process target process PID 4764 set thread context of 1368 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 1368 RegSvcs.exe 1368 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exepid process 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1368 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exepid process 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exepid process 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exedescription pid process target process PID 4764 wrote to memory of 1368 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe RegSvcs.exe PID 4764 wrote to memory of 1368 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe RegSvcs.exe PID 4764 wrote to memory of 1368 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe RegSvcs.exe PID 4764 wrote to memory of 1368 4764 0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe"C:\Users\Admin\AppData\Local\Temp\0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\0707a94356aa1c072718ccc6a687b250a64d64d4dbd0bd2143b38dc5e6ea2bcd.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4264 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:536