Analysis

  • max time kernel
    147s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:15

General

  • Target

    DHL SHIPPING DOCUMENTS.exe

  • Size

    413KB

  • MD5

    e23e136aa369ed40337780e8412de097

  • SHA1

    11e0a110b56219a177f9868fffbffe6b91b25edd

  • SHA256

    de0bc48e2efc61427a301db89cf4c3497e235cc0ef388db3a26ba94ac734de69

  • SHA512

    6ba7edb93d47d45cf58f944bf7df0dc4134cd10e58f38a26260132a5a36f1885b49aa378f8f8f5e787f13f94875cd1e555521dc30037a14eba3ba9695480bd31

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    montana.co.ke
  • Port:
    587
  • Username:
    sales@montana.co.ke
  • Password:
    67brooke66

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    montana.co.ke
  • Port:
    587
  • Username:
    sales@montana.co.ke
  • Password:
    67brooke66

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOCUMENTS.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOCUMENTS.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OgbBhCJohnL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C1C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1256
    • C:\Users\Admin\AppData\Local\Temp\DHL SHIPPING DOCUMENTS.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL SHIPPING DOCUMENTS.exe.log
    Filesize

    507B

    MD5

    ab4c71d3ff6255edd4e5c1e09540f49e

    SHA1

    22e06bf4e258741b5df918061871cba998c50cea

    SHA256

    1690fec628f775dd3c3385b800eed126b37978ef2ffd592b024052724caafb5a

    SHA512

    8fa7d0045796e6cda7c28e2b9a690ef550619828c1b5d0ebf8e8367aff4bf4d9f63121e5b4f199d30cb8006eb584c6767f4c59150749b8256dab9dd0ebd9f1af

  • C:\Users\Admin\AppData\Local\Temp\tmp4C1C.tmp
    Filesize

    1KB

    MD5

    580454eb98fd25cb41e779b5fdd673ea

    SHA1

    5bef1f88cec7c546dac37c64b58359a59cc05c3b

    SHA256

    ad6514451bf0484f0c54cc80c014e6f79c2ba39df57a08858a0287d84e40d9d5

    SHA512

    bebf18aa50a56e246a3448390d00977c3531ea00cfd3459f95f7210805a3e103013cafefb85c78f60279f23935efc81eea0e9710edd9884038cb56392ed951eb

  • memory/1256-134-0x0000000000000000-mapping.dmp
  • memory/1772-136-0x0000000000000000-mapping.dmp
  • memory/1772-137-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1772-139-0x0000000005990000-0x00000000059F6000-memory.dmp
    Filesize

    408KB

  • memory/1772-140-0x0000000006890000-0x00000000068E0000-memory.dmp
    Filesize

    320KB

  • memory/1772-141-0x0000000006920000-0x000000000692A000-memory.dmp
    Filesize

    40KB

  • memory/4240-130-0x0000000000200000-0x000000000026E000-memory.dmp
    Filesize

    440KB

  • memory/4240-131-0x0000000004B90000-0x0000000004C2C000-memory.dmp
    Filesize

    624KB

  • memory/4240-132-0x0000000004CF0000-0x0000000004D82000-memory.dmp
    Filesize

    584KB

  • memory/4240-133-0x0000000005BD0000-0x0000000006174000-memory.dmp
    Filesize

    5.6MB