Analysis

  • max time kernel
    67s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    new purchase order.rar.exe

  • Size

    523KB

  • MD5

    e50b58922768f36a719aa5e91c086c06

  • SHA1

    f2216e02ce43d07bc6bc8b7fb01461f1d9d1aa91

  • SHA256

    a4d3085a47bf0da4fa557e18de19bada74667d0eaa3dca959990b96215bb25cc

  • SHA512

    ba6be2906587a73203196853952878e017e99ad94edec3195a368edd99f9fb0c2ae3218b84bd943a57f0cdbbd340043c0858b9e050f330dbacdf26b45f32d078

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.villanika.gr
  • Port:
    587
  • Username:
    info@villanika.gr
  • Password:
    n2^-9wE@Wl}t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • AgentTesla Payload 13 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe
    "C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:3128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 1432
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-31-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/2064-19-0x00000000044A0000-0x00000000044A1000-memory.dmp
    Filesize

    4KB

  • memory/3128-18-0x0000000000000000-mapping.dmp
  • memory/3932-0-0x0000000073300000-0x00000000739EE000-memory.dmp
    Filesize

    6.9MB

  • memory/3932-1-0x0000000000C00000-0x0000000000C01000-memory.dmp
    Filesize

    4KB

  • memory/3932-3-0x0000000007E40000-0x0000000007E41000-memory.dmp
    Filesize

    4KB

  • memory/3932-4-0x00000000079E0000-0x00000000079E1000-memory.dmp
    Filesize

    4KB

  • memory/3932-5-0x00000000079A0000-0x00000000079A1000-memory.dmp
    Filesize

    4KB

  • memory/3932-6-0x0000000002E20000-0x0000000002E23000-memory.dmp
    Filesize

    12KB

  • memory/3932-7-0x000000000B470000-0x000000000B4C3000-memory.dmp
    Filesize

    332KB

  • memory/3932-8-0x000000000B570000-0x000000000B571000-memory.dmp
    Filesize

    4KB

  • memory/3976-17-0x0000000005EB0000-0x0000000005EB1000-memory.dmp
    Filesize

    4KB

  • memory/3976-23-0x000000000044C6EE-mapping.dmp
  • memory/3976-11-0x0000000073300000-0x00000000739EE000-memory.dmp
    Filesize

    6.9MB

  • memory/3976-10-0x000000000044C6EE-mapping.dmp
  • memory/3976-20-0x000000000044C6EE-mapping.dmp
  • memory/3976-22-0x000000000044C6EE-mapping.dmp
  • memory/3976-21-0x000000000044C6EE-mapping.dmp
  • memory/3976-16-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB

  • memory/3976-25-0x000000000044C6EE-mapping.dmp
  • memory/3976-24-0x000000000044C6EE-mapping.dmp
  • memory/3976-26-0x000000000044C6EE-mapping.dmp
  • memory/3976-27-0x000000000044C6EE-mapping.dmp
  • memory/3976-28-0x000000000044C6EE-mapping.dmp
  • memory/3976-30-0x000000000044C6EE-mapping.dmp
  • memory/3976-29-0x000000000044C6EE-mapping.dmp
  • memory/3976-9-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB