Analysis
-
max time kernel
60s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
06-07-2023 07:07
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
NEW P O FOR JULY.exe
Resource
win7-20230703-en
windows7-x64
7 signatures
150 seconds
Behavioral task
behavioral2
Sample
NEW P O FOR JULY.exe
Resource
win10v2004-20230621-en
windows10-2004-x64
7 signatures
150 seconds
General
-
Target
NEW P O FOR JULY.exe
-
Size
617KB
-
MD5
b95b0d90330afca84f3627a148e5b312
-
SHA1
6ce630763a995a99b2206b15c1fdf94574e43184
-
SHA256
32abb7f0c67327f53e15d72bdcfe4697cfd27da618a0d81a00a81491372a8392
-
SHA512
cd5d469d7d45d5bf56d7e0c4a57e55893260e3cd30b9a522eff57549402849b8c8076618ec5ee64f69202ba7934959aed5b7b252e8fdb5ac39be0e4798450621
-
SSDEEP
12288:srd39ZJ4jX6rfG9ZgY49KSG4mTuziFSWhuZO9NGf64zSWEVKdxa90/:srdXJ4jXAu9ZgjKSG4Umiv
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.elec-qatar.com - Port:
587 - Username:
[email protected] - Password:
MHabrar2019@# - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3891603265-141683679-4067940827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3891603265-141683679-4067940827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3891603265-141683679-4067940827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 676 set thread context of 872 676 NEW P O FOR JULY.exe 29 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 872 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 PID 676 wrote to memory of 872 676 NEW P O FOR JULY.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3891603265-141683679-4067940827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3891603265-141683679-4067940827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW P O FOR JULY.exe"C:\Users\Admin\AppData\Local\Temp\NEW P O FOR JULY.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:872
-