Analysis
-
max time kernel
124s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:01
Static task
static1
Behavioral task
behavioral1
Sample
IMG SHIPPING DOCS 24223_PDF.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
IMG SHIPPING DOCS 24223_PDF.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
IMG SHIPPING DOCS 24223_PDF.exe
-
Size
425KB
-
MD5
4a13e4535fb2b59386f867e9655c9173
-
SHA1
d069643020dc029a453a068e796bc2cdb7c194e7
-
SHA256
203094520d66c8d9f2e8206f09b90ead4c30dfe3fb3da274075fd00651d63de8
-
SHA512
3675ac383314d6320ddef2baad02701a68033a719e90ce9696aa1a29143a74a1bfe584c42866119d5c89e7543407831f0d49de274c03f532cb01be839d1ba805
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.candenizcilik.com - Port:
587 - Username:
[email protected] - Password:
519025
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2040-59-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/2040-60-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/2040-61-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/2040-62-0x000000000044CC1E-mapping.dmp family_agenttesla behavioral1/memory/2040-64-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/2040-66-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
IMG SHIPPING DOCS 24223_PDF.exedescription pid process target process PID 1932 set thread context of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 2040 RegSvcs.exe 2040 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 2040 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 2040 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
IMG SHIPPING DOCS 24223_PDF.exeRegSvcs.exedescription pid process target process PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 1932 wrote to memory of 2040 1932 IMG SHIPPING DOCS 24223_PDF.exe RegSvcs.exe PID 2040 wrote to memory of 400 2040 RegSvcs.exe netsh.exe PID 2040 wrote to memory of 400 2040 RegSvcs.exe netsh.exe PID 2040 wrote to memory of 400 2040 RegSvcs.exe netsh.exe PID 2040 wrote to memory of 400 2040 RegSvcs.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG SHIPPING DOCS 24223_PDF.exe"C:\Users\Admin\AppData\Local\Temp\IMG SHIPPING DOCS 24223_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2040 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:400