Analysis

  • max time kernel
    103s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:58

General

  • Target

    new purchase order.rar.exe

  • Size

    523KB

  • MD5

    e50b58922768f36a719aa5e91c086c06

  • SHA1

    f2216e02ce43d07bc6bc8b7fb01461f1d9d1aa91

  • SHA256

    a4d3085a47bf0da4fa557e18de19bada74667d0eaa3dca959990b96215bb25cc

  • SHA512

    ba6be2906587a73203196853952878e017e99ad94edec3195a368edd99f9fb0c2ae3218b84bd943a57f0cdbbd340043c0858b9e050f330dbacdf26b45f32d078

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.villanika.gr
  • Port:
    587
  • Username:
    info@villanika.gr
  • Password:
    n2^-9wE@Wl}t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • SnakeBOT

    SnakeBOT is a heavily obfuscated .NET downloader.

  • AgentTesla Payload 6 IoCs
  • Contains SnakeBOT related strings 1 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe
    "C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1968
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1512
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1160-71-0x0000000000000000-mapping.dmp
    • memory/1448-54-0x0000000000990000-0x0000000000A1C000-memory.dmp
      Filesize

      560KB

    • memory/1448-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/1448-56-0x0000000000940000-0x0000000000948000-memory.dmp
      Filesize

      32KB

    • memory/1448-57-0x0000000004400000-0x0000000004458000-memory.dmp
      Filesize

      352KB

    • memory/1512-70-0x0000000000000000-mapping.dmp
    • memory/1968-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1968-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1968-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1968-64-0x000000000044C6EE-mapping.dmp
    • memory/1968-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1968-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1968-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1968-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB