Analysis
-
max time kernel
179s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 11:58
Behavioral task
behavioral1
Sample
new purchase order.rar.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
General
-
Target
new purchase order.rar.exe
-
Size
523KB
-
MD5
e50b58922768f36a719aa5e91c086c06
-
SHA1
f2216e02ce43d07bc6bc8b7fb01461f1d9d1aa91
-
SHA256
a4d3085a47bf0da4fa557e18de19bada74667d0eaa3dca959990b96215bb25cc
-
SHA512
ba6be2906587a73203196853952878e017e99ad94edec3195a368edd99f9fb0c2ae3218b84bd943a57f0cdbbd340043c0858b9e050f330dbacdf26b45f32d078
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.villanika.gr - Port:
587 - Username:
[email protected] - Password:
n2^-9wE@Wl}t
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
SnakeBOT
SnakeBOT is a heavily obfuscated .NET downloader.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4736-140-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
Contains SnakeBOT related strings 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2584-130-0x0000000000F10000-0x0000000000F9C000-memory.dmp snakebot_strings -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
new purchase order.rar.exedescription pid process target process PID 2584 set thread context of 4736 2584 new purchase order.rar.exe RegSvcs.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3324 4736 WerFault.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
new purchase order.rar.exeRegSvcs.exepid process 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe 4736 RegSvcs.exe 4736 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
new purchase order.rar.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2584 new purchase order.rar.exe Token: SeDebugPrivilege 4736 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
new purchase order.rar.exepid process 2584 new purchase order.rar.exe 2584 new purchase order.rar.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
new purchase order.rar.exeRegSvcs.exedescription pid process target process PID 2584 wrote to memory of 2176 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 2176 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 2176 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4720 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4720 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4720 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4760 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4760 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4760 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 2680 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 2680 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 2680 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 2584 wrote to memory of 4736 2584 new purchase order.rar.exe RegSvcs.exe PID 4736 wrote to memory of 2936 4736 RegSvcs.exe REG.exe PID 4736 wrote to memory of 2936 4736 RegSvcs.exe REG.exe PID 4736 wrote to memory of 2936 4736 RegSvcs.exe REG.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe"C:\Users\Admin\AppData\Local\Temp\new purchase order.rar.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:2176
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:4720
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:4760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵PID:2680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 14803⤵
- Program crash
PID:3324
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4736 -ip 47361⤵PID:4376