Analysis

  • max time kernel
    97s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    new purchase order.rar.exe

  • Size

    523KB

  • MD5

    e50b58922768f36a719aa5e91c086c06

  • SHA1

    f2216e02ce43d07bc6bc8b7fb01461f1d9d1aa91

  • SHA256

    a4d3085a47bf0da4fa557e18de19bada74667d0eaa3dca959990b96215bb25cc

  • SHA512

    ba6be2906587a73203196853952878e017e99ad94edec3195a368edd99f9fb0c2ae3218b84bd943a57f0cdbbd340043c0858b9e050f330dbacdf26b45f32d078

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.villanika.gr
  • Port:
    587
  • Username:
    info@villanika.gr
  • Password:
    n2^-9wE@Wl}t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 4 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe
    "C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1432
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/536-0-0x0000000074360000-0x0000000074A4E000-memory.dmp
      Filesize

      6.9MB

    • memory/536-1-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB

    • memory/536-4-0x0000000000310000-0x0000000000313000-memory.dmp
      Filesize

      12KB

    • memory/536-5-0x00000000044D0000-0x0000000004523000-memory.dmp
      Filesize

      332KB

    • memory/744-14-0x0000000000000000-mapping.dmp
    • memory/1432-13-0x0000000000000000-mapping.dmp
    • memory/1740-6-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1740-7-0x000000000044C6EE-mapping.dmp
    • memory/1740-8-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1740-9-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1740-10-0x00000000742E0000-0x00000000749CE000-memory.dmp
      Filesize

      6.9MB

    • memory/1988-3-0x000007FEF6010000-0x000007FEF628A000-memory.dmp
      Filesize

      2.5MB