Analysis

  • max time kernel
    130s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-07-2020 01:34

General

  • Target

    signed_19272.exe

  • Size

    443KB

  • MD5

    89f06f681967303341f46437487c93b8

  • SHA1

    80c5161d3cb2daa2a4352c92be70c084a812ec88

  • SHA256

    bf2f666cc2bf3dff6a34835ddd2b78a8cf6a6cfc2a725e81226996010669ed2b

  • SHA512

    24f1832c2f83cb2a024115941a2391e2b82f7f4fabbc65572b7581e5212a94d42d953572eb455cdffe345fc163a784a04496bd7369965167a1af553516453419

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    info@pptoursperu.com
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\signed_19272.exe
    "C:\Users\Admin\AppData\Local\Temp\signed_19272.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1476
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
          PID:1496
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          2⤵
          • Drops file in Drivers directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Windows\SysWOW64\REG.exe
            REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
            3⤵
            • Modifies registry key
            PID:1564

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1072-1-0x0000000000000000-0x0000000000000000-disk.dmp
      • memory/1524-2-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1524-3-0x00000000004475AE-mapping.dmp
      • memory/1524-4-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1524-5-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1564-6-0x0000000000000000-mapping.dmp