Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:57

General

  • Target

    qt8hpBzVEeH1O8B.exe

  • Size

    477KB

  • MD5

    f8c833483ed462c778e1ca98cc9b4e48

  • SHA1

    881d60f55cd7dcba349080e50dcc3249a2acfadf

  • SHA256

    dff01b9f8946ed3792fe4e32ae3f95834c892f16ca219dc99d78fd15064f82a2

  • SHA512

    03f1635e7121c4b3f6d1fa4386cee1d15e9b1a3c51c93dff876bb7429d0fc4d6437bd1fcfc97b39a406900203f0664109d673f46b1b18741ea4d62a25697467a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cpworldindia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bopo@2014

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qt8hpBzVEeH1O8B.exe
    "C:\Users\Admin\AppData\Local\Temp\qt8hpBzVEeH1O8B.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:948
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1712
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-71-0x0000000000000000-mapping.dmp
    • memory/948-64-0x000000000044CEEE-mapping.dmp
    • memory/948-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/948-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/948-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/948-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/948-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/948-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/948-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1712-70-0x0000000000000000-mapping.dmp
    • memory/1828-56-0x00000000006B0000-0x00000000006B8000-memory.dmp
      Filesize

      32KB

    • memory/1828-57-0x0000000000A60000-0x0000000000ABA000-memory.dmp
      Filesize

      360KB

    • memory/1828-54-0x0000000001130000-0x00000000011AE000-memory.dmp
      Filesize

      504KB

    • memory/1828-55-0x0000000076011000-0x0000000076013000-memory.dmp
      Filesize

      8KB