Analysis

  • max time kernel
    146s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 00:05

General

  • Target

    DHL SHIPMENT NOTIFICATION 284748395PD.exe

  • Size

    478KB

  • MD5

    ad87619820aa1c150c35ef8bdb4a6b09

  • SHA1

    169c4b930585e5c4212662d208c7b7f66a692dc1

  • SHA256

    394fda858d125629741feb8afcc89b15425f643549097507d28a37338cff57ef

  • SHA512

    8fcf068d41beeeac5f7e6b8465ad0ef44a723665e89453fc1ca465a6e535e1be12fc08bf2fcf83db1317042bdae85d6147f02b98b2bc75d53613cee53083f1f9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.aclthyaexports.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    User@@12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT NOTIFICATION 284748395PD.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT NOTIFICATION 284748395PD.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eZwlvsggO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eZwlvsggO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA67C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:360
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA67C.tmp
    MD5

    44cadacf7a9201e088df519ea57ce027

    SHA1

    cdf5f84f150459bda7f17f74e50b53b9235a0bc4

    SHA256

    ab0e9281ee91a6a46616ce9dfd7553e24bed5d71706a338200fc89be6706aaa6

    SHA512

    a38afddaa31cfe8284cdf39a582f1f361b10019fa8516d265d29c732781a2d3309ad7c45fb9106c0e143292524821071a95d52ee7097cbb50dac8636721c2e18

  • memory/360-62-0x0000000000000000-mapping.dmp
  • memory/856-67-0x0000000002470000-0x00000000030BA000-memory.dmp
    Filesize

    12.3MB

  • memory/856-61-0x0000000000000000-mapping.dmp
  • memory/856-65-0x0000000002470000-0x00000000030BA000-memory.dmp
    Filesize

    12.3MB

  • memory/856-66-0x0000000002470000-0x00000000030BA000-memory.dmp
    Filesize

    12.3MB

  • memory/1608-59-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB

  • memory/1608-60-0x00000000050A0000-0x000000000510A000-memory.dmp
    Filesize

    424KB

  • memory/1608-58-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/1608-57-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/1608-55-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
    Filesize

    4KB

  • memory/2000-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-72-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-73-0x00000000004375BE-mapping.dmp
  • memory/2000-74-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-76-0x0000000004860000-0x0000000004861000-memory.dmp
    Filesize

    4KB

  • memory/2000-77-0x0000000004861000-0x0000000004862000-memory.dmp
    Filesize

    4KB