Analysis
-
max time kernel
92s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 12:00
Behavioral task
behavioral1
Sample
PURCHASE LIST.exe
Resource
win7-20220414-en
General
-
Target
PURCHASE LIST.exe
-
Size
509KB
-
MD5
84bd92a1862e1c85ce69e671f74fa6e1
-
SHA1
7fa8144f716efef6b201b12672aa21882f6e1428
-
SHA256
07d6953a68436385a5c78086ae9cf68fb5f5e44adeb6333f84aaa0ffd94a0ed5
-
SHA512
ae488f9a861febe9fd96b9b44e8faf91cf8dc2c2a49f32e400a7b6e58a68a46a75a640a64985ba47818af21e7687be43676616ca7d788a71bb4f80cd5c33da04
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.mentorpublishing.co.ke - Port:
587 - Username:
[email protected] - Password:
Sam072493
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
Processes:
resource yara_rule behavioral1/memory/2028-56-0x0000000000470000-0x0000000000478000-memory.dmp coreentity -
SnakeBOT
SnakeBOT is a heavily obfuscated .NET downloader.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1160-61-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1160-62-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1160-63-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1160-64-0x000000000044CD3E-mapping.dmp family_agenttesla behavioral1/memory/1160-66-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1160-68-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
Contains SnakeBOT related strings 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2028-54-0x00000000003E0000-0x0000000000468000-memory.dmp snakebot_strings -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/2028-57-0x00000000048D0000-0x000000000492A000-memory.dmp rezer0 -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PURCHASE LIST.exedescription pid process target process PID 2028 set thread context of 1160 2028 PURCHASE LIST.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 1160 RegSvcs.exe 1160 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PURCHASE LIST.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2028 PURCHASE LIST.exe Token: SeDebugPrivilege 1160 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
PURCHASE LIST.exepid process 2028 PURCHASE LIST.exe 2028 PURCHASE LIST.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
PURCHASE LIST.exeRegSvcs.exedescription pid process target process PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 2028 wrote to memory of 1160 2028 PURCHASE LIST.exe RegSvcs.exe PID 1160 wrote to memory of 1352 1160 RegSvcs.exe REG.exe PID 1160 wrote to memory of 1352 1160 RegSvcs.exe REG.exe PID 1160 wrote to memory of 1352 1160 RegSvcs.exe REG.exe PID 1160 wrote to memory of 1352 1160 RegSvcs.exe REG.exe PID 1160 wrote to memory of 2016 1160 RegSvcs.exe netsh.exe PID 1160 wrote to memory of 2016 1160 RegSvcs.exe netsh.exe PID 1160 wrote to memory of 2016 1160 RegSvcs.exe netsh.exe PID 1160 wrote to memory of 2016 1160 RegSvcs.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE LIST.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE LIST.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1160 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1352
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:2016
-
-