Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 12:02
Static task
static1
Behavioral task
behavioral1
Sample
new order inquiry fabboya international traders - 22012020 Q19388347.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
new order inquiry fabboya international traders - 22012020 Q19388347.exe
Resource
win10v2004-20240508-en
General
-
Target
new order inquiry fabboya international traders - 22012020 Q19388347.exe
-
Size
1.5MB
-
MD5
793e1ff5b45d4a449535cabcf9da7c3b
-
SHA1
0ab210dc8cc81a6bb45a72fab4ff375da1532765
-
SHA256
98b3a9409fe6dcd4566a9577262b46911049a70ee74412b167f1ca9fad63a72b
-
SHA512
e445a14433e5a46ca9ff18f3fcfda4a1aebd4f4a7b7e50cb5a056f4b3d07ca46d8426ffd1eae6b2982e6fa19e64991cc612d0e05dd8ecc306706cec7671a6ff2
-
SSDEEP
24576:1u6J33O0c+JY5UZ+XC0kGso6FagA81GIdza6UPIcTYE7tgrZopEEP6X16cFK36yh:Xu0c++OCvkGs9FagA8e3PIcttgtomECq
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2900-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/2900-9-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/2900-7-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Drops startup file 1 IoCs
Processes:
new order inquiry fabboya international traders - 22012020 Q19388347.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\igfxHK.url new order inquiry fabboya international traders - 22012020 Q19388347.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MSBuild.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\microsofthost = "C:\\Users\\Admin\\AppData\\Roaming\\microsofthost\\microsofthost.exe" MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
new order inquiry fabboya international traders - 22012020 Q19388347.exedescription pid process target process PID 2332 set thread context of 2900 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
new order inquiry fabboya international traders - 22012020 Q19388347.exepid process 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
new order inquiry fabboya international traders - 22012020 Q19388347.exepid process 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2900 MSBuild.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
new order inquiry fabboya international traders - 22012020 Q19388347.exepid process 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
new order inquiry fabboya international traders - 22012020 Q19388347.exepid process 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 2900 MSBuild.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
new order inquiry fabboya international traders - 22012020 Q19388347.exedescription pid process target process PID 2332 wrote to memory of 2900 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe MSBuild.exe PID 2332 wrote to memory of 2900 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe MSBuild.exe PID 2332 wrote to memory of 2900 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe MSBuild.exe PID 2332 wrote to memory of 2900 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe MSBuild.exe PID 2332 wrote to memory of 2900 2332 new order inquiry fabboya international traders - 22012020 Q19388347.exe MSBuild.exe -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new order inquiry fabboya international traders - 22012020 Q19388347.exe"C:\Users\Admin\AppData\Local\Temp\new order inquiry fabboya international traders - 22012020 Q19388347.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2900