Analysis
-
max time kernel
134s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:49
Static task
static1
Behavioral task
behavioral1
Sample
Remittance copy.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Remittance copy.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
Remittance copy.exe
-
Size
729KB
-
MD5
c86e1314d84055040470216e546648df
-
SHA1
575a0bd92de0286999ad125f4e32acfe0e19a834
-
SHA256
51031d05083e587fa113208a5de4c7f7c0bd4f6ee385bdfee92c63786f7d7e88
-
SHA512
0a27c34593318a460f31f568e3ef9739f6778884720d8ac65b623db8bcf1df2f28d16ae52af2deb3109a7a943222dcf704ceaeffd1a7e15165651a96fa7d2f5f
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.jascf.org - Port:
587 - Username:
[email protected] - Password:
v4Sh@2P$keSd
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/540-138-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Remittance copy.exedescription pid process target process PID 4744 set thread context of 540 4744 Remittance copy.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Remittance copy.exeRegSvcs.exepid process 4744 Remittance copy.exe 4744 Remittance copy.exe 4744 Remittance copy.exe 4744 Remittance copy.exe 540 RegSvcs.exe 540 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Remittance copy.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4744 Remittance copy.exe Token: SeDebugPrivilege 540 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Remittance copy.exeRegSvcs.exedescription pid process target process PID 4744 wrote to memory of 3196 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 3196 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 3196 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 448 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 448 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 448 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 4744 wrote to memory of 540 4744 Remittance copy.exe RegSvcs.exe PID 540 wrote to memory of 2360 540 RegSvcs.exe REG.exe PID 540 wrote to memory of 2360 540 RegSvcs.exe REG.exe PID 540 wrote to memory of 2360 540 RegSvcs.exe REG.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Remittance copy.exe"C:\Users\Admin\AppData\Local\Temp\Remittance copy.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:3196
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:448
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:540 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f3⤵
- Modifies registry key
PID:2360