Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:38

General

  • Target

    PO# -RDPLI2020-03060 - PILOT# 154550.exe

  • Size

    506KB

  • MD5

    9bf56e4b75bec106e43fa542d5329135

  • SHA1

    d22427be6b476f2362463c291cd4682e6ecc5bb0

  • SHA256

    3f68b22fb16c34f3e0b8f0437901b1a67ee94ad173d4d810abd91b7bf2c8d3a3

  • SHA512

    22021ea13ae74b4acb1c96a48d39dca8bbc464ebad087ce978c3821175302e6580f393755043f81583fa4e51ecc8cd24aee2be7cab62efe66e175e149891af66

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.villanika.gr
  • Port:
    587
  • Username:
    info@villanika.gr
  • Password:
    n2^-9wE@Wl}t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 14 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO# -RDPLI2020-03060 - PILOT# 154550.exe
    "C:\Users\Admin\AppData\Local\Temp\PO# -RDPLI2020-03060 - PILOT# 154550.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:2420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1480
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/640-0-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/640-1-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/640-3-0x0000000005380000-0x00000000053DE000-memory.dmp
    Filesize

    376KB

  • memory/640-4-0x0000000007FE0000-0x0000000007FE1000-memory.dmp
    Filesize

    4KB

  • memory/640-5-0x0000000007D00000-0x0000000007D01000-memory.dmp
    Filesize

    4KB

  • memory/640-6-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
    Filesize

    4KB

  • memory/640-7-0x0000000002C00000-0x0000000002C03000-memory.dmp
    Filesize

    12KB

  • memory/640-8-0x000000000A0F0000-0x000000000A143000-memory.dmp
    Filesize

    332KB

  • memory/640-9-0x000000000A1F0000-0x000000000A1F1000-memory.dmp
    Filesize

    4KB

  • memory/2420-19-0x0000000000000000-mapping.dmp
  • memory/2884-23-0x000000000044C6EE-mapping.dmp
  • memory/2884-25-0x000000000044C6EE-mapping.dmp
  • memory/2884-11-0x000000000044C6EE-mapping.dmp
  • memory/2884-18-0x0000000005C30000-0x0000000005C31000-memory.dmp
    Filesize

    4KB

  • memory/2884-10-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/2884-12-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2884-21-0x000000000044C6EE-mapping.dmp
  • memory/2884-22-0x000000000044C6EE-mapping.dmp
  • memory/2884-17-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/2884-28-0x000000000044C6EE-mapping.dmp
  • memory/2884-26-0x000000000044C6EE-mapping.dmp
  • memory/2884-24-0x000000000044C6EE-mapping.dmp
  • memory/2884-27-0x000000000044C6EE-mapping.dmp
  • memory/2884-30-0x000000000044C6EE-mapping.dmp
  • memory/2884-31-0x000000000044C6EE-mapping.dmp
  • memory/2884-29-0x000000000044C6EE-mapping.dmp
  • memory/2884-32-0x000000000044C6EE-mapping.dmp
  • memory/3880-20-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/3880-33-0x0000000005870000-0x0000000005871000-memory.dmp
    Filesize

    4KB