Analysis
-
max time kernel
101s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 14:46
Static task
static1
Behavioral task
behavioral1
Sample
S O A.exe
Resource
win7-20221111-en
windows7-x64
8 signatures
150 seconds
Behavioral task
behavioral2
Sample
S O A.exe
Resource
win10v2004-20221111-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
S O A.exe
-
Size
64KB
-
MD5
5474514215626470f8f975733dfa047d
-
SHA1
67b720c696a67809615bdad3d50622ccdad5112a
-
SHA256
5b5e5677403e5bdf2e8c799503989de3b5a287f278ab7a52ed316ceb1a311515
-
SHA512
6f6cdc2d9460ebeb1db3994b87bdd85fdd576c092d28937dc43ba909170624e69e23d0f8f68586826ff48c5e28b0900c2162904c182eca1bc3421a224579f180
-
SSDEEP
768:M0OKd9jjbjKikYiXGB47k5gLY40LO6dusn04eF:5Ou9jjbjKzXGBCk2Y40ymuL3F
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
S O A.exedescription pid process target process PID 504 set thread context of 1504 504 S O A.exe AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
Processes:
S O A.exepid process 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe 504 S O A.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
S O A.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 504 S O A.exe Token: SeDebugPrivilege 1504 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
S O A.exedescription pid process target process PID 504 wrote to memory of 860 504 S O A.exe aspnet_regsql.exe PID 504 wrote to memory of 860 504 S O A.exe aspnet_regsql.exe PID 504 wrote to memory of 1044 504 S O A.exe jsc.exe PID 504 wrote to memory of 1044 504 S O A.exe jsc.exe PID 504 wrote to memory of 1044 504 S O A.exe jsc.exe PID 504 wrote to memory of 1932 504 S O A.exe AppLaunch.exe PID 504 wrote to memory of 1932 504 S O A.exe AppLaunch.exe PID 504 wrote to memory of 1972 504 S O A.exe ngen.exe PID 504 wrote to memory of 1972 504 S O A.exe ngen.exe PID 504 wrote to memory of 1208 504 S O A.exe Microsoft.Workflow.Compiler.exe PID 504 wrote to memory of 1208 504 S O A.exe Microsoft.Workflow.Compiler.exe PID 504 wrote to memory of 1476 504 S O A.exe ilasm.exe PID 504 wrote to memory of 1476 504 S O A.exe ilasm.exe PID 504 wrote to memory of 1392 504 S O A.exe vbc.exe PID 504 wrote to memory of 1392 504 S O A.exe vbc.exe PID 504 wrote to memory of 2076 504 S O A.exe AddInProcess.exe PID 504 wrote to memory of 2076 504 S O A.exe AddInProcess.exe PID 504 wrote to memory of 1240 504 S O A.exe cvtres.exe PID 504 wrote to memory of 1240 504 S O A.exe cvtres.exe PID 504 wrote to memory of 1388 504 S O A.exe aspnet_compiler.exe PID 504 wrote to memory of 1388 504 S O A.exe aspnet_compiler.exe PID 504 wrote to memory of 1108 504 S O A.exe ServiceModelReg.exe PID 504 wrote to memory of 1108 504 S O A.exe ServiceModelReg.exe PID 504 wrote to memory of 1596 504 S O A.exe DataSvcUtil.exe PID 504 wrote to memory of 1596 504 S O A.exe DataSvcUtil.exe PID 504 wrote to memory of 944 504 S O A.exe aspnet_wp.exe PID 504 wrote to memory of 944 504 S O A.exe aspnet_wp.exe PID 504 wrote to memory of 2196 504 S O A.exe csc.exe PID 504 wrote to memory of 2196 504 S O A.exe csc.exe PID 504 wrote to memory of 1052 504 S O A.exe SMSvcHost.exe PID 504 wrote to memory of 1052 504 S O A.exe SMSvcHost.exe PID 504 wrote to memory of 2176 504 S O A.exe mscorsvw.exe PID 504 wrote to memory of 2176 504 S O A.exe mscorsvw.exe PID 504 wrote to memory of 1416 504 S O A.exe aspnet_regiis.exe PID 504 wrote to memory of 1416 504 S O A.exe aspnet_regiis.exe PID 504 wrote to memory of 3292 504 S O A.exe aspnet_state.exe PID 504 wrote to memory of 3292 504 S O A.exe aspnet_state.exe PID 504 wrote to memory of 1420 504 S O A.exe ComSvcConfig.exe PID 504 wrote to memory of 1420 504 S O A.exe ComSvcConfig.exe PID 504 wrote to memory of 2568 504 S O A.exe CasPol.exe PID 504 wrote to memory of 2568 504 S O A.exe CasPol.exe PID 504 wrote to memory of 1560 504 S O A.exe aspnet_regbrowsers.exe PID 504 wrote to memory of 1560 504 S O A.exe aspnet_regbrowsers.exe PID 504 wrote to memory of 2804 504 S O A.exe MSBuild.exe PID 504 wrote to memory of 2804 504 S O A.exe MSBuild.exe PID 504 wrote to memory of 4388 504 S O A.exe dfsvc.exe PID 504 wrote to memory of 4388 504 S O A.exe dfsvc.exe PID 504 wrote to memory of 1484 504 S O A.exe RegAsm.exe PID 504 wrote to memory of 1484 504 S O A.exe RegAsm.exe PID 504 wrote to memory of 2712 504 S O A.exe InstallUtil.exe PID 504 wrote to memory of 2712 504 S O A.exe InstallUtil.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe PID 504 wrote to memory of 1504 504 S O A.exe AddInProcess32.exe -
outlook_office_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
Processes:
AddInProcess32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\S O A.exe"C:\Users\Admin\AppData\Local\Temp\S O A.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:504 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"2⤵PID:860
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"2⤵PID:1044
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"2⤵PID:1932
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:1972
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"2⤵PID:1208
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"2⤵PID:1476
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"2⤵PID:1392
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"2⤵PID:2076
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe"2⤵PID:1240
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵PID:1388
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe"2⤵PID:1108
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"2⤵PID:1596
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"2⤵PID:944
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"2⤵PID:2196
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"2⤵PID:1052
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe"2⤵PID:2176
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"2⤵PID:1416
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"2⤵PID:3292
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ComSvcConfig.exe"2⤵PID:1420
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe"2⤵PID:2568
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:1560
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵PID:2804
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵PID:4388
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"2⤵PID:1484
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"2⤵PID:2712
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1504
-