Analysis
-
max time kernel
44s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 17:55
Static task
static1
Behavioral task
behavioral1
Sample
8f7a4e536cfbd27489fb08452e37b537.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8f7a4e536cfbd27489fb08452e37b537.exe
Resource
win10v2004-20220812-en
General
-
Target
8f7a4e536cfbd27489fb08452e37b537.exe
-
Size
221KB
-
MD5
8f7a4e536cfbd27489fb08452e37b537
-
SHA1
9a4c49ae5d320f5fb9334ecde8c02f6ef1601fba
-
SHA256
8460811722d9f13f1205ce1ef517f9c2b70043a2f96292f3fcf40d6e821d8c05
-
SHA512
f81e2fab30c2116bd281da1e7db937d286a8739fcf51d11e300d17841db3055eaee6fec9cc0ea105c155b612c9f28a9dc4aa3b1b6a9d34ce2f143e030eb5cd40
-
SSDEEP
3072:dkduc/oYpWa2wlAQG1r3o261YeUWdBQsR0z7rwfKuzVHGbfWebODCsnwnq6:iB/oYxzKzZ3o26gGCsq7MZ0bfJqfn
Malware Config
Extracted
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95
Extracted
agenttesla
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8f7a4e536cfbd27489fb08452e37b537.exedescription pid process target process PID 996 set thread context of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8f7a4e536cfbd27489fb08452e37b537.exeRegsvcs.exepid process 996 8f7a4e536cfbd27489fb08452e37b537.exe 996 8f7a4e536cfbd27489fb08452e37b537.exe 568 Regsvcs.exe 568 Regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8f7a4e536cfbd27489fb08452e37b537.exeRegsvcs.exedescription pid process Token: SeDebugPrivilege 996 8f7a4e536cfbd27489fb08452e37b537.exe Token: SeDebugPrivilege 568 Regsvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Regsvcs.exepid process 568 Regsvcs.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
8f7a4e536cfbd27489fb08452e37b537.exedescription pid process target process PID 996 wrote to memory of 1288 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1288 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1288 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1288 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1288 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1288 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1288 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1360 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1360 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1360 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1360 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1360 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1360 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 1360 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe PID 996 wrote to memory of 568 996 8f7a4e536cfbd27489fb08452e37b537.exe Regsvcs.exe -
outlook_office_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
outlook_win_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f7a4e536cfbd27489fb08452e37b537.exe"C:\Users\Admin\AppData\Local\Temp\8f7a4e536cfbd27489fb08452e37b537.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"2⤵PID:1288
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"2⤵PID:1360
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:568