Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2022 13:34
Static task
static1
Behavioral task
behavioral1
Sample
Docs.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Docs.exe
Resource
win10v2004-20220812-en
General
-
Target
Docs.exe
-
Size
902KB
-
MD5
d63bc4ad5fcf9c970ea56abf2619f8d3
-
SHA1
42e7d7bf12ccdc7c132bb2c4cc26a74add7cfbac
-
SHA256
97fcc96f5cabb14de13c297ee437dedec50fe6038e5ad2708721114a63ee594a
-
SHA512
76b5e1640a608a9e07648da16cc585b941a7da2142aadce5499be8e4355b4defe2f072c9ec15bb827ea0d87536693784ef186ff31a734e4290ec0ebf2a798616
-
SSDEEP
12288:MQYt2iNOAmdwwCgXCRNCyqkP1wMbVTP1RdqjJ5nLmcYUMtf3eizCaMGmSZB3mOI4:yt1yNoRNCf+1w+Vb1GjrLM
Malware Config
Extracted
Protocol: smtp- Host:
mail.multifastners.net - Port:
587 - Username:
[email protected] - Password:
eqr3J[&x}Wv?OpZ#Aa
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Docs.exedescription pid process target process PID 4976 set thread context of 2828 4976 Docs.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Docs.exeRegSvcs.exepid process 4976 Docs.exe 2828 RegSvcs.exe 2828 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Docs.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4976 Docs.exe Token: SeDebugPrivilege 2828 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Docs.exedescription pid process target process PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe PID 4976 wrote to memory of 2828 4976 Docs.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Docs.exe"C:\Users\Admin\AppData\Local\Temp\Docs.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2828