Analysis

  • max time kernel
    63s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    INVOICE..exe

  • Size

    512KB

  • MD5

    c7b589b2c0ee8d2012007bf390786745

  • SHA1

    b7d88731a5d9993772693715a713a15c48c33316

  • SHA256

    229082e6470957bbc79991b39d292de7465999a94311c23fc0c2c03035ae42c3

  • SHA512

    cc051b504a0837b5d18023361aece8b6ff5532a1f5f9a224aa587a2521ee4a4cad8e02591bd97358e79598f255e4e322066da45363af488fdd97bd00c1f15eb9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    midnapore@mpjewellers.com
  • Password:
    mpjw2013

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 2 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE..exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1272

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1272-18-0x0000000000000000-mapping.dmp
    • memory/2360-9-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/2360-17-0x0000000005A10000-0x0000000005A11000-memory.dmp
      Filesize

      4KB

    • memory/2360-16-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/2360-11-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/2360-10-0x000000000044AB1E-mapping.dmp
    • memory/3968-4-0x00000000076B0000-0x00000000076B1000-memory.dmp
      Filesize

      4KB

    • memory/3968-8-0x000000000AFD0000-0x000000000AFD1000-memory.dmp
      Filesize

      4KB

    • memory/3968-7-0x000000000AED0000-0x000000000AF21000-memory.dmp
      Filesize

      324KB

    • memory/3968-6-0x0000000004BF0000-0x0000000004BF3000-memory.dmp
      Filesize

      12KB

    • memory/3968-5-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/3968-0-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/3968-3-0x0000000007BB0000-0x0000000007BB1000-memory.dmp
      Filesize

      4KB

    • memory/3968-1-0x0000000000900000-0x0000000000901000-memory.dmp
      Filesize

      4KB