Analysis
-
max time kernel
152s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:00
Static task
static1
Behavioral task
behavioral1
Sample
items details.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
items details.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
items details.exe
-
Size
611KB
-
MD5
559f91a6a1e4d850162e1f8990634f97
-
SHA1
d4afc1ae604b732bd2e3bc561565cf85d164eb4c
-
SHA256
1e84d47cbe4d2c6dad2eb7bd8702e8eed6d838311625039a0d8434953f347bb5
-
SHA512
9ffdc41553ad776b99939f118805ba32ab92cc262e11c5dedd2ac41e7e05845d3769f664d598cedadb550c2c382695604662b86e3fa276f039c2dd922f229cad
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
chikaaka1
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4412-134-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
items details.exedescription pid process target process PID 1228 set thread context of 4412 1228 items details.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
items details.exeRegSvcs.exepid process 1228 items details.exe 1228 items details.exe 1228 items details.exe 4412 RegSvcs.exe 4412 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
items details.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1228 items details.exe Token: SeDebugPrivilege 4412 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
items details.exedescription pid process target process PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe PID 1228 wrote to memory of 4412 1228 items details.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\items details.exe"C:\Users\Admin\AppData\Local\Temp\items details.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4412