Analysis
-
max time kernel
185s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:36
Static task
static1
Behavioral task
behavioral1
Sample
RFQ REF R2100131410.pdf.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
RFQ REF R2100131410.pdf.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
RFQ REF R2100131410.pdf.exe
-
Size
609KB
-
MD5
56a28ee77b6d112ac1d2e6e6dca262e1
-
SHA1
a57a6582e50d10d2320b9334cf9b8dc5f3876f6e
-
SHA256
a1ae3cae3a7b93cf6120c02c769ba0779bc367f892e0aebc5809b7ec936e1c0f
-
SHA512
e15e99434aa9a7ee2c4e95e7c8fb43b556635f278dd29d0513773ddb6759500a96cadae528ea3f83db6c5287f469e8a97158aad4f5bd1c7c0bdd837a40ea2818
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
sOeKk#E6
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3604-135-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ REF R2100131410.pdf.exedescription pid process target process PID 4220 set thread context of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
RFQ REF R2100131410.pdf.exeRegSvcs.exepid process 4220 RFQ REF R2100131410.pdf.exe 4220 RFQ REF R2100131410.pdf.exe 4220 RFQ REF R2100131410.pdf.exe 4220 RFQ REF R2100131410.pdf.exe 4220 RFQ REF R2100131410.pdf.exe 3604 RegSvcs.exe 3604 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RFQ REF R2100131410.pdf.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4220 RFQ REF R2100131410.pdf.exe Token: SeDebugPrivilege 3604 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
RFQ REF R2100131410.pdf.exedescription pid process target process PID 4220 wrote to memory of 520 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 520 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 520 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe PID 4220 wrote to memory of 3604 4220 RFQ REF R2100131410.pdf.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ REF R2100131410.pdf.exe"C:\Users\Admin\AppData\Local\Temp\RFQ REF R2100131410.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3604
-