Analysis

  • max time kernel
    89s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:41

General

  • Target

    TT Slip.exe

  • Size

    616KB

  • MD5

    7974c6ca97b8f4f163e0ab140701396a

  • SHA1

    720a76ac44ae776723d9a35b608209428a6611a5

  • SHA256

    8e637504c692c93f7cf0286af90f331cd2bb7961adf8bd9f2ec2f7e84db7adf7

  • SHA512

    c56e3947151fb3df44902f0966c348e48172a80b0951bc64481d20a8e4e55db21acc64d336758c9a113e158b6f3c31772e84b44a9447dfa0de30ad01cf00d8db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dianaglobalmandiri.com
  • Port:
    587
  • Username:
    info@dianaglobalmandiri.com
  • Password:
    Batam2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT Slip.exe
    "C:\Users\Admin\AppData\Local\Temp\TT Slip.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:2624
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:2108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 1536
          3⤵
          • Program crash
          PID:3884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3568 -ip 3568
      1⤵
        PID:5052

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2108-139-0x0000000000000000-mapping.dmp
      • memory/2624-138-0x0000000000000000-mapping.dmp
      • memory/3116-130-0x0000000000260000-0x0000000000302000-memory.dmp
        Filesize

        648KB

      • memory/3116-131-0x0000000005640000-0x0000000005BE4000-memory.dmp
        Filesize

        5.6MB

      • memory/3116-132-0x0000000005170000-0x0000000005202000-memory.dmp
        Filesize

        584KB

      • memory/3116-133-0x0000000005300000-0x000000000530A000-memory.dmp
        Filesize

        40KB

      • memory/3116-134-0x00000000072B0000-0x000000000734C000-memory.dmp
        Filesize

        624KB

      • memory/3568-135-0x0000000000000000-mapping.dmp
      • memory/3568-136-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/3568-137-0x0000000005C80000-0x0000000005CE6000-memory.dmp
        Filesize

        408KB

      • memory/3568-140-0x00000000068F0000-0x0000000006940000-memory.dmp
        Filesize

        320KB