Analysis

  • max time kernel
    128s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:28

General

  • Target

    DHL-#AWB130501923096.exe

  • Size

    433KB

  • MD5

    db42a352386ad14ebfb012ae58bd266d

  • SHA1

    05926e8118ca4fbf55faf9b852e66720449c3842

  • SHA256

    cd58b0bb08f218fdce3d57c001a8140b66661cdb7accb47a93ba2722ea64f0e9

  • SHA512

    efc5dd4c911623bbd3553f42a8856dd4f173cb1e59f5ba0fbb12d17d10d55d4b9779ccca33a14bcec51a0dab5820c35633faf4b438fae76ad9db9ecbf55c038c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    petersonhouston@yandex.com
  • Password:
    faith12AB

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL-#AWB130501923096.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL-#AWB130501923096.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1720
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/632-69-0x0000000000000000-mapping.dmp
    • memory/1596-54-0x0000000000390000-0x0000000000402000-memory.dmp
      Filesize

      456KB

    • memory/1596-55-0x00000000001F0000-0x0000000000200000-memory.dmp
      Filesize

      64KB

    • memory/1596-56-0x0000000004250000-0x00000000042A8000-memory.dmp
      Filesize

      352KB

    • memory/1720-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1720-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1720-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1720-63-0x000000000044CB6E-mapping.dmp
    • memory/1720-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1720-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1720-67-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1720-68-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/1720-57-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB