Analysis

  • max time kernel
    120s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:36

General

  • Target

    DHL_23072020_AWB_998227999_INV..exe

  • Size

    515KB

  • MD5

    5d70a20f85b34b8eb7ddd707fe815116

  • SHA1

    4710054a6acad00bf114746ec714fed9ed5b6fd5

  • SHA256

    4f98dddd1446348937ee177862d015eb8528bb8a7b2aa65cc77cc77a5c689817

  • SHA512

    48ff0416757156b0258876a943a12d832171db587822db3ce51a7b552db4163b6b2ba23e42f35aac63fab29bda3b444d7eea6bb5186dbb68b753659ed9f18855

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.wtgriderline.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    T@sz^GL3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_23072020_AWB_998227999_INV..exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_23072020_AWB_998227999_INV..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Users\Admin\AppData\Local\Temp\DHL_23072020_AWB_998227999_INV..exe
      "{path}"
      2⤵
        PID:1068
      • C:\Users\Admin\AppData\Local\Temp\DHL_23072020_AWB_998227999_INV..exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL_23072020_AWB_998227999_INV..exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/1068-135-0x0000000000000000-mapping.dmp
    • memory/3920-130-0x0000000000020000-0x00000000000A8000-memory.dmp
      Filesize

      544KB

    • memory/3920-131-0x0000000004F90000-0x0000000005534000-memory.dmp
      Filesize

      5.6MB

    • memory/3920-132-0x0000000004A80000-0x0000000004B12000-memory.dmp
      Filesize

      584KB

    • memory/3920-133-0x0000000004A50000-0x0000000004A5A000-memory.dmp
      Filesize

      40KB

    • memory/3920-134-0x0000000007850000-0x00000000078EC000-memory.dmp
      Filesize

      624KB

    • memory/4368-136-0x0000000000000000-mapping.dmp
    • memory/4368-137-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/4368-139-0x0000000005B90000-0x0000000005BF6000-memory.dmp
      Filesize

      408KB

    • memory/4368-140-0x0000000006030000-0x0000000006080000-memory.dmp
      Filesize

      320KB