Analysis
-
max time kernel
69s -
max time network
128s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 19:37
Behavioral task
behavioral1
Sample
PURCHASE LIST.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
PURCHASE LIST.exe
Resource
win10v20201028
General
-
Target
PURCHASE LIST.exe
-
Size
509KB
-
MD5
84bd92a1862e1c85ce69e671f74fa6e1
-
SHA1
7fa8144f716efef6b201b12672aa21882f6e1428
-
SHA256
07d6953a68436385a5c78086ae9cf68fb5f5e44adeb6333f84aaa0ffd94a0ed5
-
SHA512
ae488f9a861febe9fd96b9b44e8faf91cf8dc2c2a49f32e400a7b6e58a68a46a75a640a64985ba47818af21e7687be43676616ca7d788a71bb4f80cd5c33da04
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.mentorpublishing.co.ke - Port:
587 - Username:
[email protected] - Password:
Sam072493
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
Processes:
resource yara_rule behavioral2/memory/3980-6-0x0000000005340000-0x0000000005343000-memory.dmp coreentity -
AgentTesla Payload 13 IoCs
Processes:
resource yara_rule behavioral2/memory/4032-9-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral2/memory/4032-10-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-20-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-23-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-24-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-30-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-29-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-28-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-27-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-26-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-25-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-22-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral2/memory/4032-21-0x000000000044CD3E-mapping.dmp family_agenttesla -
Processes:
resource yara_rule behavioral2/memory/3980-7-0x000000000B380000-0x000000000B3D3000-memory.dmp rezer0 -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PURCHASE LIST.exedescription pid process target process PID 3980 set thread context of 4032 3980 PURCHASE LIST.exe RegSvcs.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1696 4032 WerFault.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
RegSvcs.exeWerFault.exepid process 4032 RegSvcs.exe 4032 RegSvcs.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe 1696 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
PURCHASE LIST.exeRegSvcs.exeWerFault.exedescription pid process Token: SeDebugPrivilege 3980 PURCHASE LIST.exe Token: SeDebugPrivilege 4032 RegSvcs.exe Token: SeRestorePrivilege 1696 WerFault.exe Token: SeBackupPrivilege 1696 WerFault.exe Token: SeDebugPrivilege 1696 WerFault.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
PURCHASE LIST.exepid process 3980 PURCHASE LIST.exe 3980 PURCHASE LIST.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
PURCHASE LIST.exeRegSvcs.exedescription pid process target process PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 3980 wrote to memory of 4032 3980 PURCHASE LIST.exe RegSvcs.exe PID 4032 wrote to memory of 1124 4032 RegSvcs.exe REG.exe PID 4032 wrote to memory of 1124 4032 RegSvcs.exe REG.exe PID 4032 wrote to memory of 1124 4032 RegSvcs.exe REG.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE LIST.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE LIST.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1124 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 14363⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696