Analysis

  • max time kernel
    192s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:26

General

  • Target

    DHL_AWB #1008936572891_pdf.exe

  • Size

    580KB

  • MD5

    b513067d4f9f767961d0f2bc798e0cf9

  • SHA1

    5f08038c10344fa9028a5c7c9aab4fd00c73eda5

  • SHA256

    0bc02b5ed2a298e9b8859eac4c03ca7b0ba2ab7e00a3b8477967428cc5f4d88b

  • SHA512

    6b8045b902a8e2a0e06ca400c1540a40963413bfb7acb161941d32816b9431c75df9e106345daadd90d247d9fe083db9e8aab20222112338d8beab37a115b8dc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rulmeca.co
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    jbinkowska@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_AWB #1008936572891_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_AWB #1008936572891_pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YxFvmjSbtbttDB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp26FB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:960
    • C:\Users\Admin\AppData\Local\Temp\DHL_AWB #1008936572891_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_AWB #1008936572891_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp26FB.tmp
    Filesize

    1KB

    MD5

    be7b55e88d42b749f963aa4a8209c9e3

    SHA1

    76c07655058256363f6f7c0770dd27d7421f4b09

    SHA256

    83d33b2bec06aa8174316a136782058be47093874662c5100904bfd9bb3f67ec

    SHA512

    1501c81efeabd6f30194da008fbdc2f4e5fb692bac9d89e9a6289628a91c23812718e234a61359962367a5bfd1e2c17f1a0f8a00342b9ea3b4df40f29ab3147b

  • memory/960-136-0x0000000000000000-mapping.dmp
  • memory/1048-138-0x0000000000000000-mapping.dmp
  • memory/1048-139-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1048-140-0x00000000061B0000-0x0000000006216000-memory.dmp
    Filesize

    408KB

  • memory/1048-141-0x0000000006770000-0x00000000067C0000-memory.dmp
    Filesize

    320KB

  • memory/3788-130-0x0000000000850000-0x00000000008E8000-memory.dmp
    Filesize

    608KB

  • memory/3788-131-0x0000000005250000-0x00000000052EC000-memory.dmp
    Filesize

    624KB

  • memory/3788-132-0x00000000058A0000-0x0000000005E44000-memory.dmp
    Filesize

    5.6MB

  • memory/3788-133-0x0000000005390000-0x0000000005422000-memory.dmp
    Filesize

    584KB

  • memory/3788-134-0x0000000005330000-0x000000000533A000-memory.dmp
    Filesize

    40KB

  • memory/3788-135-0x00000000055B0000-0x0000000005606000-memory.dmp
    Filesize

    344KB