Analysis

  • max time kernel
    136s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:30

General

  • Target

    ?gnp.LB025072OP.exe

  • Size

    531KB

  • MD5

    e5378bc95a287b6aa4e858d850a49e05

  • SHA1

    4649a2f12d7cf68268591d9c4a6aa7e47d8d465f

  • SHA256

    4809230caa014763badc67dc546c2facfe4ad68787275c02e87329a28e66fcf8

  • SHA512

    ae61c4925b39dbeece4c37dca544d1ca85daab0c677f4877948fb6eb7e9384ce5315ffd407518d61aa52ad8dfd363e186f5791f6a84818b6b87631b40baeb943

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.winhalltech.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hafizzul*010218

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\_gnp.LB025072OP.exe
    "C:\Users\Admin\AppData\Local\Temp\_gnp.LB025072OP.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zOGlkuCrj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D11.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1232
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3D11.tmp
    Filesize

    1KB

    MD5

    d0ae1e1919059ad7d1d560ab1ae7efc3

    SHA1

    6ffb924f678150f3c86b27794aeaf649b6c1e5a7

    SHA256

    ab0cf4d7d3d077efc1a9588594c1951803351d71f47773cd39ed9cb5cfc40375

    SHA512

    db133c974d5016b9369c5a3a0bb1bce2ba88fa6aee404a10a766103b0d5fbe6ae4488f768afee2b318463093503ef2b625c1751b44c4cc60c2b0eab7bc61d3ce

  • memory/968-54-0x0000000000E30000-0x0000000000EBA000-memory.dmp
    Filesize

    552KB

  • memory/968-55-0x0000000076451000-0x0000000076453000-memory.dmp
    Filesize

    8KB

  • memory/968-56-0x0000000000490000-0x0000000000498000-memory.dmp
    Filesize

    32KB

  • memory/968-57-0x0000000007210000-0x0000000007268000-memory.dmp
    Filesize

    352KB

  • memory/1232-58-0x0000000000000000-mapping.dmp
  • memory/1648-60-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-64-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-65-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-66-0x000000000044BFAE-mapping.dmp
  • memory/1648-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1648-70-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB