Analysis

  • max time kernel
    185s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:22

General

  • Target

    sales _pdf.gz.exe

  • Size

    503KB

  • MD5

    561978ce5c5027ddd74ab9958c89569e

  • SHA1

    dbf352dd70a714e9f1f0b03832c0eca8eab17754

  • SHA256

    34604c450edccb519e89347afd87707ca455038abfc2cc0e5b2919a4a677f93c

  • SHA512

    b262294b164202685a9a6cf4b829bc2e2db820a254315bc1386e080c3617212673300d93a076ccef1d28c5e2ff5769c2d46eb1296a731e7edfaaaad0f6f14ca3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sales _pdf.gz.exe
    "C:\Users\Admin\AppData\Local\Temp\sales _pdf.gz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-54-0x0000000000100000-0x0000000000184000-memory.dmp
    Filesize

    528KB

  • memory/860-55-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/860-56-0x0000000000640000-0x0000000000648000-memory.dmp
    Filesize

    32KB

  • memory/860-57-0x0000000004D50000-0x0000000004DA8000-memory.dmp
    Filesize

    352KB

  • memory/1316-58-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1316-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1316-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1316-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1316-64-0x000000000044BE5E-mapping.dmp
  • memory/1316-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1316-66-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1316-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB