Analysis
-
max time kernel
103s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 11:58
Behavioral task
behavioral1
Sample
new purchase order.rar.exe
Resource
win7-20220414-en
General
-
Target
new purchase order.rar.exe
-
Size
523KB
-
MD5
e50b58922768f36a719aa5e91c086c06
-
SHA1
f2216e02ce43d07bc6bc8b7fb01461f1d9d1aa91
-
SHA256
a4d3085a47bf0da4fa557e18de19bada74667d0eaa3dca959990b96215bb25cc
-
SHA512
ba6be2906587a73203196853952878e017e99ad94edec3195a368edd99f9fb0c2ae3218b84bd943a57f0cdbbd340043c0858b9e050f330dbacdf26b45f32d078
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.villanika.gr - Port:
587 - Username:
[email protected] - Password:
n2^-9wE@Wl}t
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
Processes:
resource yara_rule behavioral1/memory/1448-56-0x0000000000940000-0x0000000000948000-memory.dmp coreentity -
SnakeBOT
SnakeBOT is a heavily obfuscated .NET downloader.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1968-62-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1968-61-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1968-63-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1968-64-0x000000000044C6EE-mapping.dmp family_agenttesla behavioral1/memory/1968-66-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1968-68-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
Contains SnakeBOT related strings 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1448-54-0x0000000000990000-0x0000000000A1C000-memory.dmp snakebot_strings -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1448-57-0x0000000004400000-0x0000000004458000-memory.dmp rezer0 -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
new purchase order.rar.exedescription pid process target process PID 1448 set thread context of 1968 1448 new purchase order.rar.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 1968 RegSvcs.exe 1968 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
new purchase order.rar.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1448 new purchase order.rar.exe Token: SeDebugPrivilege 1968 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
new purchase order.rar.exepid process 1448 new purchase order.rar.exe 1448 new purchase order.rar.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
new purchase order.rar.exeRegSvcs.exedescription pid process target process PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1448 wrote to memory of 1968 1448 new purchase order.rar.exe RegSvcs.exe PID 1968 wrote to memory of 1512 1968 RegSvcs.exe REG.exe PID 1968 wrote to memory of 1512 1968 RegSvcs.exe REG.exe PID 1968 wrote to memory of 1512 1968 RegSvcs.exe REG.exe PID 1968 wrote to memory of 1512 1968 RegSvcs.exe REG.exe PID 1968 wrote to memory of 1160 1968 RegSvcs.exe netsh.exe PID 1968 wrote to memory of 1160 1968 RegSvcs.exe netsh.exe PID 1968 wrote to memory of 1160 1968 RegSvcs.exe netsh.exe PID 1968 wrote to memory of 1160 1968 RegSvcs.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe"C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1968 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1512
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:1160
-
-