Analysis

  • max time kernel
    111s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:22

General

  • Target

    BANK DETAILS.exe

  • Size

    492KB

  • MD5

    8d51581d38bf6d814eeb107d8bb7056c

  • SHA1

    cf22a586b7a298ab0032b20695902d43673d9c17

  • SHA256

    1ab6018047531cee5f411099f396fb8fcdf2c8c20062e9c33118726265ccd5fb

  • SHA512

    54588360eda1bd70c2b8da73297676d9bcbb6db0c56c49fa442308b7fdb1b2429586d9c7db5ccdcd23afc2d39fd5d2e40382faebbbe738ebdf363f13cd1cd563

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK DETAILS.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK DETAILS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:4604
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Drops file in Drivers directory
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4616
        • C:\Windows\SysWOW64\REG.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:4244
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:3120
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 1572
            3⤵
            • Program crash
            PID:1092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4616 -ip 4616
        1⤵
          PID:972

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3120-141-0x0000000000000000-mapping.dmp
        • memory/3560-130-0x0000000000BF0000-0x0000000000C72000-memory.dmp
          Filesize

          520KB

        • memory/3560-131-0x0000000005BB0000-0x0000000006154000-memory.dmp
          Filesize

          5.6MB

        • memory/3560-132-0x00000000056A0000-0x0000000005732000-memory.dmp
          Filesize

          584KB

        • memory/3560-133-0x0000000005630000-0x000000000563A000-memory.dmp
          Filesize

          40KB

        • memory/3560-134-0x0000000009540000-0x00000000095DC000-memory.dmp
          Filesize

          624KB

        • memory/4244-139-0x0000000000000000-mapping.dmp
        • memory/4604-135-0x0000000000000000-mapping.dmp
        • memory/4616-136-0x0000000000000000-mapping.dmp
        • memory/4616-137-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4616-138-0x00000000062A0000-0x0000000006306000-memory.dmp
          Filesize

          408KB

        • memory/4616-140-0x0000000006A10000-0x0000000006A60000-memory.dmp
          Filesize

          320KB