Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:36

General

  • Target

    PMR#RFQ_PRICE.exe

  • Size

    470KB

  • MD5

    564e463d0cbe16ecccae36838683debe

  • SHA1

    3b6e76c28b673fcc8d2378e9ae3ee7944ad9fc1c

  • SHA256

    9fb0d4a6cb16d10fc8c584647a21530ec375abf85b5a48d7d7578ebe6dc36f27

  • SHA512

    19c392bfc97a2cd8d6c07703ccd8c7c182a7ab5e314c60ffa086080c72f3225326648d00b990afe9ea6c7faa030d23fee85a95e32d55cb96793f6e4b13a3afdb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PMR#RFQ_PRICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PMR#RFQ_PRICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:4716
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
          PID:1948
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          2⤵
          • Drops file in Drivers directory
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4516
          • C:\Windows\SysWOW64\REG.exe
            REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
            3⤵
            • Modifies registry key
            PID:4808
          • C:\Windows\SysWOW64\netsh.exe
            "netsh" wlan show profile
            3⤵
              PID:516
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1580
              3⤵
              • Program crash
              PID:1732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4516 -ip 4516
          1⤵
            PID:4596

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Collection

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/516-142-0x0000000000000000-mapping.dmp
          • memory/1948-136-0x0000000000000000-mapping.dmp
          • memory/2420-133-0x0000000005230000-0x000000000523A000-memory.dmp
            Filesize

            40KB

          • memory/2420-130-0x0000000000800000-0x000000000087C000-memory.dmp
            Filesize

            496KB

          • memory/2420-134-0x0000000008BB0000-0x0000000008C4C000-memory.dmp
            Filesize

            624KB

          • memory/2420-132-0x00000000052A0000-0x0000000005332000-memory.dmp
            Filesize

            584KB

          • memory/2420-131-0x0000000005850000-0x0000000005DF4000-memory.dmp
            Filesize

            5.6MB

          • memory/4516-137-0x0000000000000000-mapping.dmp
          • memory/4516-138-0x0000000000400000-0x0000000000450000-memory.dmp
            Filesize

            320KB

          • memory/4516-139-0x0000000005C10000-0x0000000005C76000-memory.dmp
            Filesize

            408KB

          • memory/4516-141-0x0000000006B80000-0x0000000006BD0000-memory.dmp
            Filesize

            320KB

          • memory/4716-135-0x0000000000000000-mapping.dmp
          • memory/4808-140-0x0000000000000000-mapping.dmp