Analysis

  • max time kernel
    64s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    SOA_JAN_MAY_20_doc.exe

  • Size

    500KB

  • MD5

    2e1a3f171e9adfb0cbd28a59a72409e3

  • SHA1

    5a2b23a48bc746f333663baffbe9b8e166a72008

  • SHA256

    dccf76439fbd7e0afbaf8b56edda49b8a842c4b9447a9ebcf71874a622abe2c8

  • SHA512

    91da04f3ff9f893e1d4fe7f1475ab525d5b75bc021d3d6ce746b94988ae246a0970d6841be1b6fe8f7c4cd79bc6215d10547c4b02158630a2f8c6a1412a1a057

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    info@pptoursperu.com
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 16 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA_JAN_MAY_20_doc.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA_JAN_MAY_20_doc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3488
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:2072
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:2112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3488 -s 1516
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2072-18-0x0000000000000000-mapping.dmp
    • memory/2112-19-0x0000000000000000-mapping.dmp
    • memory/3124-36-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/3124-20-0x00000000049B0000-0x00000000049B1000-memory.dmp
      Filesize

      4KB

    • memory/3160-8-0x000000000ABA0000-0x000000000ABA1000-memory.dmp
      Filesize

      4KB

    • memory/3160-5-0x00000000074B0000-0x00000000074B1000-memory.dmp
      Filesize

      4KB

    • memory/3160-7-0x000000000A950000-0x000000000A9A1000-memory.dmp
      Filesize

      324KB

    • memory/3160-0-0x00000000733D0000-0x0000000073ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/3160-1-0x00000000005E0000-0x00000000005E1000-memory.dmp
      Filesize

      4KB

    • memory/3160-6-0x00000000049E0000-0x00000000049E3000-memory.dmp
      Filesize

      12KB

    • memory/3160-3-0x00000000078E0000-0x00000000078E1000-memory.dmp
      Filesize

      4KB

    • memory/3160-4-0x00000000074C0000-0x00000000074C1000-memory.dmp
      Filesize

      4KB

    • memory/3488-22-0x000000000044ABAE-mapping.dmp
    • memory/3488-26-0x000000000044ABAE-mapping.dmp
    • memory/3488-16-0x0000000005850000-0x0000000005851000-memory.dmp
      Filesize

      4KB

    • memory/3488-11-0x00000000733D0000-0x0000000073ABE000-memory.dmp
      Filesize

      6.9MB

    • memory/3488-21-0x000000000044ABAE-mapping.dmp
    • memory/3488-10-0x000000000044ABAE-mapping.dmp
    • memory/3488-23-0x000000000044ABAE-mapping.dmp
    • memory/3488-24-0x000000000044ABAE-mapping.dmp
    • memory/3488-25-0x000000000044ABAE-mapping.dmp
    • memory/3488-17-0x00000000064B0000-0x00000000064B1000-memory.dmp
      Filesize

      4KB

    • memory/3488-28-0x000000000044ABAE-mapping.dmp
    • memory/3488-27-0x000000000044ABAE-mapping.dmp
    • memory/3488-30-0x000000000044ABAE-mapping.dmp
    • memory/3488-29-0x000000000044ABAE-mapping.dmp
    • memory/3488-31-0x000000000044ABAE-mapping.dmp
    • memory/3488-32-0x000000000044ABAE-mapping.dmp
    • memory/3488-33-0x000000000044ABAE-mapping.dmp
    • memory/3488-34-0x000000000044ABAE-mapping.dmp
    • memory/3488-9-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB