Analysis

  • max time kernel
    143s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:55

General

  • Target

    DHL_overdue account letter.exe

  • Size

    471KB

  • MD5

    d0a1896ee4fc2f42f980b1bfdbf7ce45

  • SHA1

    eb06125d27dabf962f9fb8bb76c60a78df9441f0

  • SHA256

    b5d738ea5a80bc92eb43fb1eddf4d628412684eda0bdcd2a325a206d1fac0b2b

  • SHA512

    c7fdc8728bf20701ec8d487158fda27eeae6ff7f71be837f94934c3845462d1fa50e25e3c2683bb1d905fb8b4886c0d2d739b10c13c3743a7d51bd0799c330a7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.microtechlab.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pune@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_overdue account letter.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_overdue account letter.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmNDJghhIOtu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD07.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1920
    • C:\Users\Admin\AppData\Local\Temp\DHL_overdue account letter.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:584
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:924
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1416

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpDD07.tmp
      Filesize

      1KB

      MD5

      e40b9a9fd706bb395b05772b498cb3aa

      SHA1

      cdd209d64c06f5486bdbc844dccb4c5e147e3331

      SHA256

      5cc4e9059f02507cc05cd0f6ac73640b8050f610993be044d6f20c4052c009e5

      SHA512

      5690f49a96da1243f49e72a11df30575a45c6efe6402ccb098304331b1e7b2660a5c0a0a134424502275b7c72decf350e88195809ac871eacfad1d563947403b

    • memory/584-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/584-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/584-70-0x00000000768D1000-0x00000000768D3000-memory.dmp
      Filesize

      8KB

    • memory/584-69-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/584-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/584-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/584-67-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/584-65-0x000000000044CF5E-mapping.dmp
    • memory/584-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/924-71-0x0000000000000000-mapping.dmp
    • memory/1416-72-0x0000000000000000-mapping.dmp
    • memory/1920-57-0x0000000000000000-mapping.dmp
    • memory/1980-54-0x00000000008C0000-0x000000000093C000-memory.dmp
      Filesize

      496KB

    • memory/1980-56-0x0000000005150000-0x00000000051A8000-memory.dmp
      Filesize

      352KB

    • memory/1980-55-0x0000000000370000-0x0000000000382000-memory.dmp
      Filesize

      72KB