Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 15:51

General

  • Target

    DHL_Express_Shipment_Invoice_Confirmation_CBJ190517000131_74700456XXXX.exe

  • Size

    1.0MB

  • MD5

    a2cbfba13ad3bb397d6d445cd0034a3d

  • SHA1

    32d6e5d1ab75a72dc1760c89feb83d2342e78f6b

  • SHA256

    3097b8c703159cf613aba9c2f42b090a391c060402af0c322b29f26e4bf4c22e

  • SHA512

    d1e165efe2caff2fd7c3f31d1bafdc5c251d460e49a27666f4964b76dfe355189fdf7830b4cdcf7a6e566266300622f70bd8af3d4c1bd12f87992327550932f8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    sammorris@askoblue.com
  • Password:
    P)RTDOg8

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_Express_Shipment_Invoice_Confirmation_CBJ190517000131_74700456XXXX.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_Express_Shipment_Invoice_Confirmation_CBJ190517000131_74700456XXXX.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Files" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Files.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Files" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Files.exe"
        3⤵
        • Adds Run key to start application
        PID:1588
    • C:\Users\Admin\AppData\Roaming\Files.exe
      "C:\Users\Admin\AppData\Roaming\Files.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Roaming\DHL Overdue Account Notice - 1301356423.PDF"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1632
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:980

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Roaming\DHL Overdue Account Notice - 1301356423.PDF
    MD5

    cbaf67b05e781dee65a10d6459da8e2f

    SHA1

    29e06f15d8d14745eeeba6f9ec502ffc3f4b27b4

    SHA256

    bc4d8009c636ccca89801d5fcea5ba5370070b9f0777b11b1b0af46a61d8bab5

    SHA512

    5389614083fe85074ee0a266ba4e8867a69d5a84ae834ecbf7a7c85503313fd223297a6638c9532b7c3f5d58447fcdfabf63cd09e02b2130631aff8e45d0c52e

  • C:\Users\Admin\AppData\Roaming\Files.exe
    MD5

    a2cbfba13ad3bb397d6d445cd0034a3d

    SHA1

    32d6e5d1ab75a72dc1760c89feb83d2342e78f6b

    SHA256

    3097b8c703159cf613aba9c2f42b090a391c060402af0c322b29f26e4bf4c22e

    SHA512

    d1e165efe2caff2fd7c3f31d1bafdc5c251d460e49a27666f4964b76dfe355189fdf7830b4cdcf7a6e566266300622f70bd8af3d4c1bd12f87992327550932f8

  • C:\Users\Admin\AppData\Roaming\Files.exe
    MD5

    a2cbfba13ad3bb397d6d445cd0034a3d

    SHA1

    32d6e5d1ab75a72dc1760c89feb83d2342e78f6b

    SHA256

    3097b8c703159cf613aba9c2f42b090a391c060402af0c322b29f26e4bf4c22e

    SHA512

    d1e165efe2caff2fd7c3f31d1bafdc5c251d460e49a27666f4964b76dfe355189fdf7830b4cdcf7a6e566266300622f70bd8af3d4c1bd12f87992327550932f8

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Roaming\Files.exe
    MD5

    a2cbfba13ad3bb397d6d445cd0034a3d

    SHA1

    32d6e5d1ab75a72dc1760c89feb83d2342e78f6b

    SHA256

    3097b8c703159cf613aba9c2f42b090a391c060402af0c322b29f26e4bf4c22e

    SHA512

    d1e165efe2caff2fd7c3f31d1bafdc5c251d460e49a27666f4964b76dfe355189fdf7830b4cdcf7a6e566266300622f70bd8af3d4c1bd12f87992327550932f8

  • \Users\Admin\AppData\Roaming\Files.exe
    MD5

    a2cbfba13ad3bb397d6d445cd0034a3d

    SHA1

    32d6e5d1ab75a72dc1760c89feb83d2342e78f6b

    SHA256

    3097b8c703159cf613aba9c2f42b090a391c060402af0c322b29f26e4bf4c22e

    SHA512

    d1e165efe2caff2fd7c3f31d1bafdc5c251d460e49a27666f4964b76dfe355189fdf7830b4cdcf7a6e566266300622f70bd8af3d4c1bd12f87992327550932f8

  • memory/484-64-0x0000000000460000-0x0000000000481000-memory.dmp
    Filesize

    132KB

  • memory/484-60-0x00000000012B0000-0x00000000012B1000-memory.dmp
    Filesize

    4KB

  • memory/484-67-0x0000000001251000-0x0000000001252000-memory.dmp
    Filesize

    4KB

  • memory/484-62-0x0000000001250000-0x0000000001251000-memory.dmp
    Filesize

    4KB

  • memory/840-65-0x0000000000000000-mapping.dmp
  • memory/980-94-0x0000000000440000-0x0000000000441000-memory.dmp
    Filesize

    4KB

  • memory/980-92-0x0000000000090000-0x0000000000092000-memory.dmp
    Filesize

    8KB

  • memory/980-91-0x0000000000090000-0x00000000000CC000-memory.dmp
    Filesize

    240KB

  • memory/980-88-0x0000000000090000-0x00000000000CC000-memory.dmp
    Filesize

    240KB

  • memory/980-86-0x000000000043763E-mapping.dmp
  • memory/1588-66-0x0000000000000000-mapping.dmp
  • memory/1632-80-0x0000000075C61000-0x0000000075C63000-memory.dmp
    Filesize

    8KB

  • memory/1632-78-0x0000000000000000-mapping.dmp
  • memory/1772-81-0x0000000001160000-0x0000000001161000-memory.dmp
    Filesize

    4KB

  • memory/1772-70-0x0000000000000000-mapping.dmp
  • memory/1772-79-0x0000000001130000-0x000000000113B000-memory.dmp
    Filesize

    44KB

  • memory/1772-75-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/1772-73-0x0000000001180000-0x0000000001181000-memory.dmp
    Filesize

    4KB