Analysis

  • max time kernel
    126s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:01

General

  • Target

    NEW PURCHASE ORDER.exe

  • Size

    502KB

  • MD5

    c8aa43fa29e981c8e0a1a307c703a948

  • SHA1

    31a6ac6ad48d14f6719086f343d5c74a1657dd0f

  • SHA256

    661a23fbb68a04d534e7dc2f481065984141666fac72ef0a5342a622c0a1fba3

  • SHA512

    b89c07b893cdd86ba697b00740d769b7d46c4e19ea9046919f953c45bcd66969de3807c481a4a1036b943f0a41015eead66b3333d8ef6710355a3dfef3bb0056

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1220
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Drops file in Drivers directory
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:904
        • C:\Windows\SysWOW64\REG.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:1152
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:1924

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/904-61-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/904-63-0x000000000044CFBE-mapping.dmp
      • memory/904-68-0x00000000759F1000-0x00000000759F3000-memory.dmp
        Filesize

        8KB

      • memory/904-57-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/904-58-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/904-60-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/904-62-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/904-65-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/904-67-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1080-54-0x0000000001270000-0x00000000012F4000-memory.dmp
        Filesize

        528KB

      • memory/1080-55-0x0000000000300000-0x0000000000316000-memory.dmp
        Filesize

        88KB

      • memory/1080-56-0x0000000001190000-0x00000000011E8000-memory.dmp
        Filesize

        352KB

      • memory/1152-69-0x0000000000000000-mapping.dmp
      • memory/1924-70-0x0000000000000000-mapping.dmp