Analysis
-
max time kernel
136s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:49
Static task
static1
Behavioral task
behavioral1
Sample
Term and Conditions.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Term and Conditions.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
Term and Conditions.exe
-
Size
389KB
-
MD5
25c25e8a6169d9debe8d2d98a8264b84
-
SHA1
7894e65a0ff81a059d6b72def4fc6a3563ed9560
-
SHA256
4e6f8dbaac0d3d8f52ed89bbd3a295661640c929394ae12adb0248638eaf02d8
-
SHA512
9b4025838ff70c094687617d48e8858d761932734ae7e2b2a3b1dddc0019fad05f26000333f05fbd8271bf59f641ae37f34109efa6cc0d864334db6fdb89c726
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.saamaygroup.com - Port:
587 - Username:
[email protected] - Password:
pawan100
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1356-61-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1356-62-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1356-63-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1356-64-0x000000000044774E-mapping.dmp family_agenttesla behavioral1/memory/1356-66-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1356-68-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\CpSnJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CpSnJ\\CpSnJ.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Term and Conditions.exedescription pid process target process PID 1884 set thread context of 1356 1884 Term and Conditions.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 1356 RegSvcs.exe 1356 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1356 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
Term and Conditions.exeRegSvcs.exedescription pid process target process PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1884 wrote to memory of 1356 1884 Term and Conditions.exe RegSvcs.exe PID 1356 wrote to memory of 1300 1356 RegSvcs.exe REG.exe PID 1356 wrote to memory of 1300 1356 RegSvcs.exe REG.exe PID 1356 wrote to memory of 1300 1356 RegSvcs.exe REG.exe PID 1356 wrote to memory of 1300 1356 RegSvcs.exe REG.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Term and Conditions.exe"C:\Users\Admin\AppData\Local\Temp\Term and Conditions.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1356 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f3⤵
- Modifies registry key
PID:1300