Analysis

  • max time kernel
    117s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 03:19

General

  • Target

    PURCHASE ORDER KALI-1374W.exe

  • Size

    592KB

  • MD5

    d8c4f79c53e551b8fc73c4411996d907

  • SHA1

    99630818dff1e7b6f5ef56b766d70ba12411c5ee

  • SHA256

    a083e924898a75762310530246d06bdadd4507aa660a62a9e5913c7862ba0152

  • SHA512

    e8351ebbe95efb29b5207960436dd27ec913d6eeafe16f7a59131a7e9ecb6c56bc1f29ea15376d975d1a7a6c236d6fadaeddae970f86923dd7c38ca317452cb6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER KALI-1374W.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER KALI-1374W.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1328
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:2044
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:2024

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1076-54-0x0000000000A90000-0x0000000000B2A000-memory.dmp
      Filesize

      616KB

    • memory/1076-55-0x00000000756A1000-0x00000000756A3000-memory.dmp
      Filesize

      8KB

    • memory/1076-56-0x0000000000520000-0x0000000000528000-memory.dmp
      Filesize

      32KB

    • memory/1076-57-0x00000000044F0000-0x0000000004546000-memory.dmp
      Filesize

      344KB

    • memory/1328-61-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1328-59-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1328-58-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1328-62-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1328-63-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1328-64-0x000000000044ABAE-mapping.dmp
    • memory/1328-66-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1328-68-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2024-71-0x0000000000000000-mapping.dmp
    • memory/2044-70-0x0000000000000000-mapping.dmp