Analysis

  • max time kernel
    97s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:17

General

  • Target

    REMITANCE ADVICE.exe

  • Size

    719KB

  • MD5

    de64989943967579858fe30c6c10e969

  • SHA1

    00a162896289a64b0488d9a46bb7888bac5b7a0f

  • SHA256

    0eb506623215bfd28e3f1b9f7f34b0fc254b0a2fe8a91f5cd0a62f26bd739169

  • SHA512

    0df8a190958bdb15d0b000541ea31f4bcc5f1e7bb85cbe129d9438d763e5e8c9d056e4a32f33e7a42891fe1b0589e40588783a3d5ae6585057f1fbae232c42a1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REMITANCE ADVICE.exe
    "C:\Users\Admin\AppData\Local\Temp\REMITANCE ADVICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2468
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:4152
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 1556
          3⤵
          • Program crash
          PID:3704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2468 -ip 2468
      1⤵
        PID:3864

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1524-140-0x0000000000000000-mapping.dmp
      • memory/2468-136-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/2468-135-0x0000000000000000-mapping.dmp
      • memory/2468-137-0x0000000005C40000-0x0000000005CA6000-memory.dmp
        Filesize

        408KB

      • memory/2468-139-0x0000000006BB0000-0x0000000006C00000-memory.dmp
        Filesize

        320KB

      • memory/2844-130-0x0000000000B90000-0x0000000000C4C000-memory.dmp
        Filesize

        752KB

      • memory/2844-131-0x0000000005DC0000-0x0000000006364000-memory.dmp
        Filesize

        5.6MB

      • memory/2844-132-0x00000000059B0000-0x0000000005A42000-memory.dmp
        Filesize

        584KB

      • memory/2844-133-0x00000000059A0000-0x00000000059AA000-memory.dmp
        Filesize

        40KB

      • memory/2844-134-0x0000000007960000-0x00000000079FC000-memory.dmp
        Filesize

        624KB

      • memory/4152-138-0x0000000000000000-mapping.dmp