Analysis

  • max time kernel
    109s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:10

General

  • Target

    payment receipt.exe

  • Size

    513KB

  • MD5

    1f4cafd1b59f0a7b7bafb28e31c620aa

  • SHA1

    b4f61151dfcd4b7f62665324a661a517d1a0ec75

  • SHA256

    875391a0ae1d2f10f9c04e39aaed8c558acf0fbad7b220d18489d25aac97ff85

  • SHA512

    2ea0849ec47211976a72691944737944f231fcd3e3ed371c5ec0844650efa38dd613a252dc2b45a8b8f4969d0eb0ba981ddec36c7f8210032ddb76ce2234b64c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dianaglobalmandiri.com
  • Port:
    587
  • Username:
    info@dianaglobalmandiri.com
  • Password:
    Batam2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1360
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Drops file in Drivers directory
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1660
        • C:\Windows\SysWOW64\REG.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:1088
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:1632

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1088-70-0x0000000000000000-mapping.dmp
      • memory/1352-54-0x00000000010F0000-0x0000000001176000-memory.dmp
        Filesize

        536KB

      • memory/1352-55-0x0000000076241000-0x0000000076243000-memory.dmp
        Filesize

        8KB

      • memory/1352-56-0x0000000000210000-0x0000000000218000-memory.dmp
        Filesize

        32KB

      • memory/1352-57-0x0000000004E50000-0x0000000004EA8000-memory.dmp
        Filesize

        352KB

      • memory/1632-71-0x0000000000000000-mapping.dmp
      • memory/1660-62-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1660-61-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1660-63-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1660-64-0x000000000044CB5E-mapping.dmp
      • memory/1660-68-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1660-66-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1660-59-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1660-58-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB