Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 18:32

General

  • Target

    DHL_document11022020680908911.exe

  • Size

    42KB

  • MD5

    cca99eb08126318aeb968714aef69a78

  • SHA1

    0db4248ac7403351b1e7458cbf5544caede53ee9

  • SHA256

    54b175b518548b1747c84b4b8e0409cf62ca3665ee71eb6cd5a5bb518c49ca38

  • SHA512

    4009fc30f965936f11cb9d9e59e5ddcb595df913fd83dede3ae93382a2937e730adec8321ceb45d4d007b3e7432a781605b0af817379ce1e031b466ada0d11d5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    Businessgroup84@mail.ru
  • Password:
    xxxlahot2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Windows security bypass 2 TTPs
  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe"
    1⤵
    • Windows security modification
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\뻄뺷뺵뺺뺊뻃뺩뺜뺴뻌뺉뺈뺉뺷뺉\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL_document11022020680908911.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Cursors\뻄뺷뺵뺺뺊뻃뺩뺜뺴뻌뺉뺈뺉뺷뺉\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    06ed37b4c86170a53ca52807cf3bf7ac

    SHA1

    5c34aabd1a15d18d8bc45b4f61eb59d5fe1b2a25

    SHA256

    27247083facc6889d30b6d7f8ef341928ee3a8059dfa4e5833b5a7c3bbf3ffa0

    SHA512

    a2fef8e384094aad4b8a2aeffe27b7ab404009cace6c1a7f2fae3e3a17e92ad35a869bfb8c66ca07f55cdbc314e158df425314f69b86818260236dfee2734dc9

  • memory/272-71-0x0000000002382000-0x0000000002384000-memory.dmp
    Filesize

    8KB

  • memory/272-70-0x0000000002381000-0x0000000002382000-memory.dmp
    Filesize

    4KB

  • memory/272-67-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/272-59-0x0000000000000000-mapping.dmp
  • memory/1540-58-0x0000000000410000-0x0000000000491000-memory.dmp
    Filesize

    516KB

  • memory/1540-65-0x0000000000C80000-0x0000000000CB6000-memory.dmp
    Filesize

    216KB

  • memory/1540-54-0x0000000001120000-0x0000000001121000-memory.dmp
    Filesize

    4KB

  • memory/1540-57-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/1540-56-0x00000000768C1000-0x00000000768C3000-memory.dmp
    Filesize

    8KB

  • memory/1800-62-0x0000000000000000-mapping.dmp
  • memory/1800-68-0x00000000024A0000-0x00000000030EA000-memory.dmp
    Filesize

    12.3MB

  • memory/1800-72-0x00000000024A0000-0x00000000030EA000-memory.dmp
    Filesize

    12.3MB

  • memory/1888-60-0x0000000000000000-mapping.dmp
  • memory/1888-69-0x00000000026E0000-0x000000000332A000-memory.dmp
    Filesize

    12.3MB