Analysis
-
max time kernel
31s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
06-02-2023 14:46
Static task
static1
Behavioral task
behavioral1
Sample
S O A.exe
Resource
win7-20221111-en
windows7-x64
8 signatures
150 seconds
Behavioral task
behavioral2
Sample
S O A.exe
Resource
win10v2004-20221111-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
S O A.exe
-
Size
64KB
-
MD5
5474514215626470f8f975733dfa047d
-
SHA1
67b720c696a67809615bdad3d50622ccdad5112a
-
SHA256
5b5e5677403e5bdf2e8c799503989de3b5a287f278ab7a52ed316ceb1a311515
-
SHA512
6f6cdc2d9460ebeb1db3994b87bdd85fdd576c092d28937dc43ba909170624e69e23d0f8f68586826ff48c5e28b0900c2162904c182eca1bc3421a224579f180
-
SSDEEP
768:M0OKd9jjbjKikYiXGB47k5gLY40LO6dusn04eF:5Ou9jjbjKzXGBCk2Y40ymuL3F
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.elec-qatar.com - Port:
587 - Username:
[email protected] - Password:
MHabrar2019@# - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
S O A.exedescription pid process target process PID 1996 set thread context of 652 1996 S O A.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
S O A.exepid process 1996 S O A.exe 1996 S O A.exe 1996 S O A.exe 1996 S O A.exe 1996 S O A.exe 1996 S O A.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
S O A.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 1996 S O A.exe Token: SeDebugPrivilege 652 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
S O A.exedescription pid process target process PID 1996 wrote to memory of 624 1996 S O A.exe AddInUtil.exe PID 1996 wrote to memory of 624 1996 S O A.exe AddInUtil.exe PID 1996 wrote to memory of 624 1996 S O A.exe AddInUtil.exe PID 1996 wrote to memory of 1116 1996 S O A.exe aspnet_compiler.exe PID 1996 wrote to memory of 1116 1996 S O A.exe aspnet_compiler.exe PID 1996 wrote to memory of 1116 1996 S O A.exe aspnet_compiler.exe PID 1996 wrote to memory of 1376 1996 S O A.exe aspnet_regbrowsers.exe PID 1996 wrote to memory of 1376 1996 S O A.exe aspnet_regbrowsers.exe PID 1996 wrote to memory of 1376 1996 S O A.exe aspnet_regbrowsers.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe PID 1996 wrote to memory of 652 1996 S O A.exe AddInProcess32.exe -
outlook_office_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\S O A.exe"C:\Users\Admin\AppData\Local\Temp\S O A.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe"2⤵PID:624
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵PID:1116
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:1376
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:652
-