Analysis
-
max time kernel
93s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:18
Static task
static1
Behavioral task
behavioral1
Sample
Transfer Form.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Transfer Form.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
Transfer Form.exe
-
Size
982KB
-
MD5
4ea79a2c86237635d3c893a8a0659d40
-
SHA1
23eae96908ec3dd6db47a7f306b111ab05f809a8
-
SHA256
65dc5eae6aba498e459af4ab782d21cf3708141b3886226a9e31c407b6d9aa8f
-
SHA512
e24e7f9c94f72ec4d5fa893a2d0fed5307c6cc746b2d703b69f5d169f9bd29b224d0a944b46829b62d38be9f0241b3fd5423a8f48565343213e15d4a16b03607
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.santemoraegypt.com - Port:
587 - Username:
[email protected] - Password:
chimaroke2020
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1412-62-0x0000000000400000-0x0000000000464000-memory.dmp family_agenttesla behavioral1/memory/1412-63-0x0000000000400000-0x0000000000464000-memory.dmp family_agenttesla behavioral1/memory/1412-64-0x0000000000400000-0x0000000000464000-memory.dmp family_agenttesla behavioral1/memory/1412-65-0x000000000045FEBE-mapping.dmp family_agenttesla behavioral1/memory/1412-67-0x0000000000400000-0x0000000000464000-memory.dmp family_agenttesla behavioral1/memory/1412-69-0x0000000000400000-0x0000000000464000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Transfer Form.exedescription pid process target process PID 1084 set thread context of 1412 1084 Transfer Form.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Transfer Form.exeRegSvcs.exepid process 1084 Transfer Form.exe 1412 RegSvcs.exe 1412 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Transfer Form.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1084 Transfer Form.exe Token: SeDebugPrivilege 1412 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Transfer Form.exedescription pid process target process PID 1084 wrote to memory of 936 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 936 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 936 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 936 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 936 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 936 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 936 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe PID 1084 wrote to memory of 1412 1084 Transfer Form.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Transfer Form.exe"C:\Users\Admin\AppData\Local\Temp\Transfer Form.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:936
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1412