Analysis

  • max time kernel
    85s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 06:39

General

  • Target

    DHL Shipping Document_PDF.exe

  • Size

    313KB

  • MD5

    6f93148cc0b4a11464c0ad521de71b6f

  • SHA1

    d81a93d5ae58848934211d3032833b775b8e1da4

  • SHA256

    8e19aa41d4d9df55db350241ee00258f455501449ad3054c09b0ee7b148da430

  • SHA512

    eb854e474e6c15f526baed5e0c6dd288498515eca1e1e44712a25d65b2f48ff318e1f07828590b0eda3f7134ded740f3abc360d0d887095d1dce37c7c418b0db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rcsqatar.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ascent@2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Shipping Document_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Shipping Document_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Users\Admin\AppData\Local\Temp\DHL Shipping Document_PDF.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1104-3-0x0000000000446BAE-mapping.dmp
  • memory/1104-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1104-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1544-1-0x0000000000000000-0x0000000000000000-disk.dmp