Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
20-10-2021 06:37
Static task
static1
Behavioral task
behavioral1
Sample
Scan_Order_Specification_DHL.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
Scan_Order_Specification_DHL.exe
Resource
win10-en-20210920
General
-
Target
Scan_Order_Specification_DHL.exe
-
Size
582KB
-
MD5
ac6d0bab372285ad89d7c334032fc809
-
SHA1
433c304e4a46852934178f6338ab8a34523b6d0e
-
SHA256
38aeafd284cbe435d1c9c5983ed056c010a6381e7ba180a68ebeba5845760511
-
SHA512
ad61335dc9ffe4d9d495def671a5d4d400263bd8258cb3fa311a91e92e6af14e27322562afee70c552d9e3a2187bb9552b3026f6b657c0f8ba114a5a9215ceff
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.symmdentaesthetics.com/ - Port:
21 - Username:
[email protected]/ - Password:
smartooo@12
Protocol: ftp- Host:
ftp://ftp.symmdentaesthetics.com/ - Port:
21 - Username:
[email protected]/ - Password:
smartooo@12
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3948-125-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral2/memory/3948-126-0x0000000000447D8E-mapping.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Scan_Order_Specification_DHL.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Scan_Order_Specification_DHL.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Scan_Order_Specification_DHL.exe Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Scan_Order_Specification_DHL.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Scan_Order_Specification_DHL.exedescription pid process target process PID 2524 set thread context of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Scan_Order_Specification_DHL.exeScan_Order_Specification_DHL.exepid process 2524 Scan_Order_Specification_DHL.exe 2524 Scan_Order_Specification_DHL.exe 2524 Scan_Order_Specification_DHL.exe 2524 Scan_Order_Specification_DHL.exe 2524 Scan_Order_Specification_DHL.exe 2524 Scan_Order_Specification_DHL.exe 3948 Scan_Order_Specification_DHL.exe 3948 Scan_Order_Specification_DHL.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Scan_Order_Specification_DHL.exeScan_Order_Specification_DHL.exedescription pid process Token: SeDebugPrivilege 2524 Scan_Order_Specification_DHL.exe Token: SeDebugPrivilege 3948 Scan_Order_Specification_DHL.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Scan_Order_Specification_DHL.exedescription pid process target process PID 2524 wrote to memory of 780 2524 Scan_Order_Specification_DHL.exe schtasks.exe PID 2524 wrote to memory of 780 2524 Scan_Order_Specification_DHL.exe schtasks.exe PID 2524 wrote to memory of 780 2524 Scan_Order_Specification_DHL.exe schtasks.exe PID 2524 wrote to memory of 3376 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3376 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3376 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe PID 2524 wrote to memory of 3948 2524 Scan_Order_Specification_DHL.exe Scan_Order_Specification_DHL.exe -
outlook_office_path 1 IoCs
Processes:
Scan_Order_Specification_DHL.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Scan_Order_Specification_DHL.exe -
outlook_win_path 1 IoCs
Processes:
Scan_Order_Specification_DHL.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Scan_Order_Specification_DHL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Scan_Order_Specification_DHL.exe"C:\Users\Admin\AppData\Local\Temp\Scan_Order_Specification_DHL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nghmBJNrTlg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A29.tmp"2⤵
- Creates scheduled task(s)
PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\Scan_Order_Specification_DHL.exe"C:\Users\Admin\AppData\Local\Temp\Scan_Order_Specification_DHL.exe"2⤵PID:3376
-
-
C:\Users\Admin\AppData\Local\Temp\Scan_Order_Specification_DHL.exe"C:\Users\Admin\AppData\Local\Temp\Scan_Order_Specification_DHL.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3948
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078