Analysis

  • max time kernel
    70s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:50

General

  • Target

    Invoice and client details.pdf'.exe

  • Size

    493KB

  • MD5

    ade7e98755e204c575754c578d9806b8

  • SHA1

    5c833bf110f91e5ec7f541a2af60a7faf46fe0c8

  • SHA256

    8bacca094f83e0486702d5c22a551a5a52ee7dab8ed6daad0b2881c57a1127ce

  • SHA512

    f667354b0158c2f31c8c6253b4abdf77e214cac1f9bba083b5728dc980ea671630c47e370506a5df17588357074b966ec9ab4fc2314f8ee95fcb9291ec65dae2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hotel71.com.bd
  • Port:
    587
  • Username:
    chat@hotel71.com.bd
  • Password:
    9+^va&phP1v9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice and client details.pdf'.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice and client details.pdf'.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2044
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1184
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-70-0x0000000000000000-mapping.dmp
    • memory/1896-71-0x0000000000000000-mapping.dmp
    • memory/2036-54-0x00000000013C0000-0x0000000001444000-memory.dmp
      Filesize

      528KB

    • memory/2036-55-0x0000000000550000-0x00000000005AE000-memory.dmp
      Filesize

      376KB

    • memory/2036-56-0x00000000004E0000-0x00000000004E8000-memory.dmp
      Filesize

      32KB

    • memory/2036-57-0x00000000073E0000-0x0000000007438000-memory.dmp
      Filesize

      352KB

    • memory/2044-61-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2044-62-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2044-63-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2044-64-0x000000000044AC5E-mapping.dmp
    • memory/2044-66-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2044-68-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2044-69-0x0000000075521000-0x0000000075523000-memory.dmp
      Filesize

      8KB

    • memory/2044-59-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2044-58-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB