Analysis

  • max time kernel
    141s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:44

General

  • Target

    TT- Swift Copy.pdf.exe

  • Size

    411KB

  • MD5

    cff3e5019bd36f4a7596fe229c9e6a2f

  • SHA1

    b7d7e42f24cb3c3ef10497a64398a888790dcbb0

  • SHA256

    9950693e7a2ed5a37008ea3a7c2a185132af4f3fedfbbba41fb03939dadb8044

  • SHA512

    67e13ab5417c8751b956fd429b13fe11291d0263699c4e8f253b7ab4e266b4b2afb1411ed0907b69d84c549d03c7f5398ff885d864899d743d200f7a222b5031

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hotel71.com.bd
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    9+^va&phP1v9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT- Swift Copy.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\TT- Swift Copy.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1508
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Drops file in Drivers directory
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1504
        • C:\Windows\SysWOW64\REG.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:1264
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:1080

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1080-71-0x0000000000000000-mapping.dmp
      • memory/1264-70-0x0000000000000000-mapping.dmp
      • memory/1504-64-0x000000000044A9CE-mapping.dmp
      • memory/1504-58-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1504-59-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1504-62-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1504-61-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1504-63-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1504-66-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1504-68-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/1844-57-0x0000000000B80000-0x0000000000BD6000-memory.dmp
        Filesize

        344KB

      • memory/1844-54-0x0000000001300000-0x000000000136E000-memory.dmp
        Filesize

        440KB

      • memory/1844-56-0x00000000003F0000-0x00000000003F8000-memory.dmp
        Filesize

        32KB

      • memory/1844-55-0x0000000075261000-0x0000000075263000-memory.dmp
        Filesize

        8KB