Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
06-12-2023 17:32
Static task
static1
Behavioral task
behavioral1
Sample
Payment of PO. 303092.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Payment of PO. 303092.exe
Resource
win10v2004-20231127-en
General
-
Target
Payment of PO. 303092.exe
-
Size
727KB
-
MD5
02389ebeb400fccb4be3a8a838947f41
-
SHA1
7f36a7136d1a7fa89f79406df235a761b77ecb71
-
SHA256
93c6d96d2c4eff6927c67389dbfa6be605fb70f8005783c3b9915a1ed9fd47f9
-
SHA512
fb14193f2eed31a5a797296cb2e71f7b67c72bd16f58fff84b8f2d770a7b645a4260020fd05ca4a84006f543ab565dd9eef5ceb97984e4ced5f79a788f4bd5fe
-
SSDEEP
12288:h7KE6jD/62iNG5nF8gljUB4Ab/J18w+Dao23eg6WwqEdz4EH9O4r9Ha:h7KtD/61IfjMXB2bGo9tWV84Spr0
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.elec-qatar.com - Port:
587 - Username:
[email protected] - Password:
MHabrar2019@# - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Payment of PO. 303092.exe Key opened \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Payment of PO. 303092.exe Key opened \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Payment of PO. 303092.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3012 set thread context of 2780 3012 Payment of PO. 303092.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2184 powershell.exe 2780 Payment of PO. 303092.exe 2780 Payment of PO. 303092.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 Payment of PO. 303092.exe Token: SeDebugPrivilege 2184 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2780 Payment of PO. 303092.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2184 3012 Payment of PO. 303092.exe 28 PID 3012 wrote to memory of 2184 3012 Payment of PO. 303092.exe 28 PID 3012 wrote to memory of 2184 3012 Payment of PO. 303092.exe 28 PID 3012 wrote to memory of 2184 3012 Payment of PO. 303092.exe 28 PID 3012 wrote to memory of 2724 3012 Payment of PO. 303092.exe 30 PID 3012 wrote to memory of 2724 3012 Payment of PO. 303092.exe 30 PID 3012 wrote to memory of 2724 3012 Payment of PO. 303092.exe 30 PID 3012 wrote to memory of 2724 3012 Payment of PO. 303092.exe 30 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 PID 3012 wrote to memory of 2780 3012 Payment of PO. 303092.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Payment of PO. 303092.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1154728922-3261336865-3456416385-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Payment of PO. 303092.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment of PO. 303092.exe"C:\Users\Admin\AppData\Local\Temp\Payment of PO. 303092.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vTqEAcFwp.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vTqEAcFwp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA737.tmp"2⤵
- Creates scheduled task(s)
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\Payment of PO. 303092.exe"C:\Users\Admin\AppData\Local\Temp\Payment of PO. 303092.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55702a5a3e0398f50639db0e744335803
SHA13025a6ce15f18e735783dfdeebe97cb7176af4b9
SHA2560fc6038b228932b32f55912d6f37e2cedf6076363ba0ec63bd5d0f43fe2efd6a
SHA5124219e04550b448ac3636ea5056b1a20b9183440d939d4d0c892add769bda8567cf822b92a502e979bf20ebea33323f26b73a6bfe522458e22addc24a71450529