Analysis
-
max time kernel
122s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 02:26
Static task
static1
Behavioral task
behavioral1
Sample
Shipment Details.exe
Resource
win7-20220414-en
General
-
Target
Shipment Details.exe
-
Size
493KB
-
MD5
ade7e98755e204c575754c578d9806b8
-
SHA1
5c833bf110f91e5ec7f541a2af60a7faf46fe0c8
-
SHA256
8bacca094f83e0486702d5c22a551a5a52ee7dab8ed6daad0b2881c57a1127ce
-
SHA512
f667354b0158c2f31c8c6253b4abdf77e214cac1f9bba083b5728dc980ea671630c47e370506a5df17588357074b966ec9ab4fc2314f8ee95fcb9291ec65dae2
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.hotel71.com.bd - Port:
587 - Username:
[email protected] - Password:
9+^va&phP1v9
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
CoreEntity .NET Packer 1 IoCs
A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.
Processes:
resource yara_rule behavioral1/memory/972-56-0x00000000002B0000-0x00000000002B8000-memory.dmp coreentity -
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2016-61-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/2016-62-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/2016-63-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/2016-64-0x000000000044AC5E-mapping.dmp family_agenttesla behavioral1/memory/2016-66-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/2016-68-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/972-57-0x0000000002170000-0x00000000021C8000-memory.dmp rezer0 -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Shipment Details.exedescription pid process target process PID 972 set thread context of 2016 972 Shipment Details.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Shipment Details.exeRegSvcs.exepid process 972 Shipment Details.exe 972 Shipment Details.exe 2016 RegSvcs.exe 2016 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Shipment Details.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 972 Shipment Details.exe Token: SeDebugPrivilege 2016 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Shipment Details.exeRegSvcs.exedescription pid process target process PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 972 wrote to memory of 2016 972 Shipment Details.exe RegSvcs.exe PID 2016 wrote to memory of 1212 2016 RegSvcs.exe REG.exe PID 2016 wrote to memory of 1212 2016 RegSvcs.exe REG.exe PID 2016 wrote to memory of 1212 2016 RegSvcs.exe REG.exe PID 2016 wrote to memory of 1212 2016 RegSvcs.exe REG.exe PID 2016 wrote to memory of 564 2016 RegSvcs.exe netsh.exe PID 2016 wrote to memory of 564 2016 RegSvcs.exe netsh.exe PID 2016 wrote to memory of 564 2016 RegSvcs.exe netsh.exe PID 2016 wrote to memory of 564 2016 RegSvcs.exe netsh.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shipment Details.exe"C:\Users\Admin\AppData\Local\Temp\Shipment Details.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2016 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1212 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:564