Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
23-10-2021 05:31
Static task
static1
Behavioral task
behavioral1
Sample
DHL DELIVERY DOCUMENT.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
DHL DELIVERY DOCUMENT.exe
Resource
win10-en-20211014
General
-
Target
DHL DELIVERY DOCUMENT.exe
-
Size
732KB
-
MD5
a686c00744d975ed8775855e3885eff4
-
SHA1
8e10da37654b53a3ccfa5fbec2c0f445e553c6bf
-
SHA256
24282f64129f9eb662558f7e0c401065a699701d88ad717000d8fca8bbeba2af
-
SHA512
2c1baa0309fa346bc830ee052353b8a14bc8b6d931460a0cb48a502d2f2588ed674bdf4574863c00060503b5fe51b36109e15463c1f0d3ddeebf1086d3d6bca9
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
enugu042
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/880-64-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/880-66-0x000000000043762E-mapping.dmp family_agenttesla behavioral1/memory/880-65-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/880-63-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/880-67-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL DELIVERY DOCUMENT.exedescription pid process target process PID 1720 set thread context of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
DHL DELIVERY DOCUMENT.exeDHL DELIVERY DOCUMENT.exepid process 1720 DHL DELIVERY DOCUMENT.exe 1720 DHL DELIVERY DOCUMENT.exe 1720 DHL DELIVERY DOCUMENT.exe 1720 DHL DELIVERY DOCUMENT.exe 880 DHL DELIVERY DOCUMENT.exe 880 DHL DELIVERY DOCUMENT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
DHL DELIVERY DOCUMENT.exeDHL DELIVERY DOCUMENT.exedescription pid process Token: SeDebugPrivilege 1720 DHL DELIVERY DOCUMENT.exe Token: SeDebugPrivilege 880 DHL DELIVERY DOCUMENT.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
DHL DELIVERY DOCUMENT.exedescription pid process target process PID 1720 wrote to memory of 636 1720 DHL DELIVERY DOCUMENT.exe schtasks.exe PID 1720 wrote to memory of 636 1720 DHL DELIVERY DOCUMENT.exe schtasks.exe PID 1720 wrote to memory of 636 1720 DHL DELIVERY DOCUMENT.exe schtasks.exe PID 1720 wrote to memory of 636 1720 DHL DELIVERY DOCUMENT.exe schtasks.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe PID 1720 wrote to memory of 880 1720 DHL DELIVERY DOCUMENT.exe DHL DELIVERY DOCUMENT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL DELIVERY DOCUMENT.exe"C:\Users\Admin\AppData\Local\Temp\DHL DELIVERY DOCUMENT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rwbSibT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE908.tmp"2⤵
- Creates scheduled task(s)
PID:636
-
-
C:\Users\Admin\AppData\Local\Temp\DHL DELIVERY DOCUMENT.exe"C:\Users\Admin\AppData\Local\Temp\DHL DELIVERY DOCUMENT.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-