Analysis
-
max time kernel
74s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
REMITANCE ADVICE.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
REMITANCE ADVICE.exe
Resource
win10v2004-20220414-en
General
-
Target
REMITANCE ADVICE.exe
-
Size
719KB
-
MD5
de64989943967579858fe30c6c10e969
-
SHA1
00a162896289a64b0488d9a46bb7888bac5b7a0f
-
SHA256
0eb506623215bfd28e3f1b9f7f34b0fc254b0a2fe8a91f5cd0a62f26bd739169
-
SHA512
0df8a190958bdb15d0b000541ea31f4bcc5f1e7bb85cbe129d9438d763e5e8c9d056e4a32f33e7a42891fe1b0589e40588783a3d5ae6585057f1fbae232c42a1
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.pptoursperu.com - Port:
587 - Username:
[email protected] - Password:
mailppt2019-
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1784-61-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/1784-63-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/1784-62-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/1784-64-0x000000000044ABAE-mapping.dmp family_agenttesla behavioral1/memory/1784-66-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/1784-68-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1984-57-0x0000000005030000-0x0000000005088000-memory.dmp rezer0 -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
REMITANCE ADVICE.exedescription pid process target process PID 1984 set thread context of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
REMITANCE ADVICE.exeRegSvcs.exepid process 1984 REMITANCE ADVICE.exe 1984 REMITANCE ADVICE.exe 1784 RegSvcs.exe 1784 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
REMITANCE ADVICE.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1984 REMITANCE ADVICE.exe Token: SeDebugPrivilege 1784 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
REMITANCE ADVICE.exeRegSvcs.exedescription pid process target process PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1984 wrote to memory of 1784 1984 REMITANCE ADVICE.exe RegSvcs.exe PID 1784 wrote to memory of 1176 1784 RegSvcs.exe REG.exe PID 1784 wrote to memory of 1176 1784 RegSvcs.exe REG.exe PID 1784 wrote to memory of 1176 1784 RegSvcs.exe REG.exe PID 1784 wrote to memory of 1176 1784 RegSvcs.exe REG.exe PID 1784 wrote to memory of 1976 1784 RegSvcs.exe netsh.exe PID 1784 wrote to memory of 1976 1784 RegSvcs.exe netsh.exe PID 1784 wrote to memory of 1976 1784 RegSvcs.exe netsh.exe PID 1784 wrote to memory of 1976 1784 RegSvcs.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\REMITANCE ADVICE.exe"C:\Users\Admin\AppData\Local\Temp\REMITANCE ADVICE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1784 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1176 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:1976