Analysis

  • max time kernel
    130s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:19

General

  • Target

    5X40ft Containers.exe

  • Size

    438KB

  • MD5

    1af135fb8f6ae323f00e79fdffa28614

  • SHA1

    3fda3bab855977ec61f8c8a9fc8b2afebfbbfe5f

  • SHA256

    9d988ed519f6e3f6c1e9baec5fca64bbc07fbcbb09f8dd6a02d4b756d1f4ef6e

  • SHA512

    4e8c6fc8aeba956d3b80717a56490fbfe311927b6d0ab3d37269fa42f7406aea1f9ecd014f4d8a0188bf0c9e4d1b22d64d3ed3280190ade061bb70ee55bebf92

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    coronavirus2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5X40ft Containers.exe
    "C:\Users\Admin\AppData\Local\Temp\5X40ft Containers.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1572-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1572-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1572-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1572-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1572-63-0x0000000000446FAE-mapping.dmp
  • memory/1572-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1572-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1572-68-0x0000000075C01000-0x0000000075C03000-memory.dmp
    Filesize

    8KB

  • memory/2036-54-0x0000000000CD0000-0x0000000000D44000-memory.dmp
    Filesize

    464KB

  • memory/2036-55-0x0000000000890000-0x0000000000898000-memory.dmp
    Filesize

    32KB

  • memory/2036-56-0x0000000004630000-0x0000000004682000-memory.dmp
    Filesize

    328KB