Analysis

  • max time kernel
    46s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:32

General

  • Target

    RFQ-000083832.exe

  • Size

    603KB

  • MD5

    3c29cde1d757b9a8d0cbed03feb6163c

  • SHA1

    60ca0da86ec5b2fb3236f1906a8d5a0513fbfb59

  • SHA256

    42af6a36e4b258c564fe1b8a495dda8e269e2c3ad4a4850bf30ec3b22a095c5f

  • SHA512

    b1529e0d494d7d82e5d99900e287db7183fee0a9c4271f537e6bc8313f4b63ab8ed533bb829df482f8bb616a1c31ab38198488c801cbc45085349fe7bd5d782f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    info@pptoursperu.com
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-000083832.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-000083832.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1932
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/564-14-0x0000000000000000-mapping.dmp
    • memory/1396-7-0x000000000044ABAE-mapping.dmp
    • memory/1396-6-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1396-8-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1396-9-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1396-10-0x0000000074EE0000-0x00000000755CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1932-13-0x0000000000000000-mapping.dmp
    • memory/2036-0-0x0000000074EE0000-0x00000000755CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2036-1-0x0000000000E80000-0x0000000000E81000-memory.dmp
      Filesize

      4KB

    • memory/2036-3-0x0000000000620000-0x000000000067A000-memory.dmp
      Filesize

      360KB

    • memory/2036-4-0x00000000005D0000-0x00000000005D3000-memory.dmp
      Filesize

      12KB

    • memory/2036-5-0x00000000004C0000-0x0000000000511000-memory.dmp
      Filesize

      324KB