Analysis
-
max time kernel
125s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:42
Static task
static1
Behavioral task
behavioral1
Sample
DHL-#AWB130501923096.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
DHL-#AWB130501923096.exe
Resource
win10v2004-20220414-en
General
-
Target
DHL-#AWB130501923096.exe
-
Size
291KB
-
MD5
0f41f481cb49d2e209570b3c0cd35a0a
-
SHA1
5a07b067c82e50d61504f051531e1a0c4e1f144e
-
SHA256
e726b85425a9c7ac3b74d7bb4b7d86079e66f22d27a4ecda2b002b2b7e1db7d7
-
SHA512
2983a7993cee20929aa24a26b62bd7ebb901b589586ce373d4ce09dfc159c9049cdece87f56679ac229fbe7fd5211207b7648b76ed8ebe8bd9c05318aacb7268
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.flsrnidth.com - Port:
587 - Username:
[email protected] - Password:
x{Op,7(4O+yl
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1112-63-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1112-64-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1112-65-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1112-66-0x0000000000446D5E-mapping.dmp family_agenttesla behavioral1/memory/1112-68-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1112-70-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\YYtJku = "C:\\Users\\Admin\\AppData\\Roaming\\YYtJku\\YYtJku.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DHL-#AWB130501923096.exedescription pid process target process PID 1120 set thread context of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
DHL-#AWB130501923096.exeRegSvcs.exepid process 1120 DHL-#AWB130501923096.exe 1112 RegSvcs.exe 1112 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
DHL-#AWB130501923096.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1120 DHL-#AWB130501923096.exe Token: SeDebugPrivilege 1112 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 1112 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
DHL-#AWB130501923096.exedescription pid process target process PID 1120 wrote to memory of 1456 1120 DHL-#AWB130501923096.exe schtasks.exe PID 1120 wrote to memory of 1456 1120 DHL-#AWB130501923096.exe schtasks.exe PID 1120 wrote to memory of 1456 1120 DHL-#AWB130501923096.exe schtasks.exe PID 1120 wrote to memory of 1456 1120 DHL-#AWB130501923096.exe schtasks.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe PID 1120 wrote to memory of 1112 1120 DHL-#AWB130501923096.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL-#AWB130501923096.exe"C:\Users\Admin\AppData\Local\Temp\DHL-#AWB130501923096.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\izYbpX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD116.tmp"2⤵
- Creates scheduled task(s)
PID:1456 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54d95c812c7ef7dd1de85adfdf0b37050
SHA1b059d47abd49dc7771ac0540ec9f0d0f8d4bf231
SHA25692810dd520988aeff8ab701a11830b03dbd18c71dcb3f96a9b9f4c0eb37c62ce
SHA512377cab5efd990323d5abb4b0b3d1be6b8b48feafb95d4d7dd21ef3c353cd6fd31226704583e209898ba322d709680c9cd7c1f7c483a5ff21a0674a6d5c3a0af9