Analysis
-
max time kernel
127s -
max time network
126s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
01-12-2021 13:38
Static task
static1
Behavioral task
behavioral1
Sample
.winlogon.exe
Resource
win7-en-20211014
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
.winlogon.exe
Resource
win10-en-20211104
windows10_x64
0 signatures
0 seconds
General
-
Target
.winlogon.exe
-
Size
775KB
-
MD5
6e2d47ac54d18c964c90915a010dc6fb
-
SHA1
fe3feb8c8a884f3bef05c4208db9569962dfed06
-
SHA256
ef44665a6222b35530d4bb9614ecb283c87dc3f32e1a054778ff50735a4abfe0
-
SHA512
ed690ba47d9460d6c5512fd827b45c638db13db2b87c063cddc54f249523c870df2438603acf033af73165db7107b9fcd319f550f345e1ab0e596c870a1ee7bc
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.soliagruop.com - Port:
587 - Username:
[email protected] - Password:
#@9$#@9r1jDC2BLR
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4288-127-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/4288-128-0x00000000004375EE-mapping.dmp family_agenttesla behavioral2/memory/4288-133-0x0000000005230000-0x000000000572E000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
.winlogon.exedescription pid process target process PID 4392 set thread context of 4288 4392 .winlogon.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
.winlogon.exeRegSvcs.exepid process 4392 .winlogon.exe 4392 .winlogon.exe 4392 .winlogon.exe 4392 .winlogon.exe 4288 RegSvcs.exe 4288 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
.winlogon.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4392 .winlogon.exe Token: SeDebugPrivilege 4288 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
.winlogon.exedescription pid process target process PID 4392 wrote to memory of 4584 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4584 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4584 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe PID 4392 wrote to memory of 4288 4392 .winlogon.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\.winlogon.exe"C:\Users\Admin\AppData\Local\Temp\.winlogon.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4584
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4288