Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
01-09-2023 20:09
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION_AUG7FIBA00541·PDF.scr.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
QUOTATION_AUG7FIBA00541·PDF.scr.exe
Resource
win10v2004-20230831-en
General
-
Target
QUOTATION_AUG7FIBA00541·PDF.scr.exe
-
Size
1.2MB
-
MD5
9cbabab7bf38b7c105487ddaecfa5311
-
SHA1
a1bb8e7538407de65a41bc4086fa8c6185c8507c
-
SHA256
b9a1bf1c5e947aae9944c292b03f3424ef45a0058a96b9fbd8c454f5ae1d9d99
-
SHA512
1ecfd07ce72a04f241232978f4fde637664bda89d521d94d3cc297e5a4a6a5ed59509b730bad340711cb41c3648dd713b7543c00df54ea0777cfdeeab7a073bf
-
SSDEEP
12288:Wo0wHBf3WdMofLvWBmSkuz41QgQGtP6jttisTwFRIoB1vCCaqwYnhKWeQxDWhyUk:CwleDvwmhu8RP6jttrwFenHMgIdv7e1
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
TUKTUK55@@<<! - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2124 set thread context of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1212 ipconfig.exe 1056 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 600 aspnet_compiler.exe 600 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe Token: SeDebugPrivilege 600 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 600 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2156 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 28 PID 2124 wrote to memory of 2156 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 28 PID 2124 wrote to memory of 2156 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 28 PID 2124 wrote to memory of 2156 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 28 PID 2156 wrote to memory of 1212 2156 cmd.exe 30 PID 2156 wrote to memory of 1212 2156 cmd.exe 30 PID 2156 wrote to memory of 1212 2156 cmd.exe 30 PID 2156 wrote to memory of 1212 2156 cmd.exe 30 PID 2124 wrote to memory of 1776 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 33 PID 2124 wrote to memory of 1776 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 33 PID 2124 wrote to memory of 1776 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 33 PID 2124 wrote to memory of 1776 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 33 PID 1776 wrote to memory of 1056 1776 cmd.exe 35 PID 1776 wrote to memory of 1056 1776 cmd.exe 35 PID 1776 wrote to memory of 1056 1776 cmd.exe 35 PID 1776 wrote to memory of 1056 1776 cmd.exe 35 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 PID 2124 wrote to memory of 600 2124 QUOTATION_AUG7FIBA00541·PDF.scr.exe 36 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION_AUG7FIBA00541·PDF.scr.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION_AUG7FIBA00541·PDF.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:1056
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:600
-