Analysis
-
max time kernel
155s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:48
Static task
static1
Behavioral task
behavioral1
Sample
Order_01172305_pdf.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Order_01172305_pdf.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
Order_01172305_pdf.exe
-
Size
389KB
-
MD5
4747f3b3a3564b5ea5c5ae0458e8cbdd
-
SHA1
6fe111382094e485c5f4c94cee08326073326c9c
-
SHA256
6fee5f036747f42839ee7df45c9f6480c9a5e7f3eddd546638f26858b2dc2276
-
SHA512
99b7f8798c787a268f9b7e5facab12e4ac75bc0f60e38dde76a38338888340ad697d1e1fc7e8576364f026bfbdef27330b9324d079c7e3560b6443c123dabb1b
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.parshavayealborz.com - Port:
587 - Username:
[email protected] - Password:
P@rshava123456
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4164-136-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Order_01172305_pdf.exedescription pid process target process PID 3908 set thread context of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 4164 RegSvcs.exe 4164 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 4164 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Order_01172305_pdf.exeRegSvcs.exedescription pid process target process PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 3908 wrote to memory of 4164 3908 Order_01172305_pdf.exe RegSvcs.exe PID 4164 wrote to memory of 2468 4164 RegSvcs.exe REG.exe PID 4164 wrote to memory of 2468 4164 RegSvcs.exe REG.exe PID 4164 wrote to memory of 2468 4164 RegSvcs.exe REG.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order_01172305_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Order_01172305_pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4164 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f3⤵
- Modifies registry key
PID:2468