Analysis

  • max time kernel
    122s
  • max time network
    27s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:43

General

  • Target

    AWB DHL 6357297368.exe

  • Size

    401KB

  • MD5

    1221300c3d055641e3067c1699aa20e3

  • SHA1

    736fb0ca19750112c72dfb189b4dc0539303f45e

  • SHA256

    addb2e3a02342b031f2313bfc910927b94904faed320fc4b52e4b8fec77d622b

  • SHA512

    7a4a365cc87d5d8acc68cceced203b48c2c63190e335294601e0c905fffc44ebc214aff2eb77cc352eafbb8c96fd000d9eed684746b7271560cda162ff935903

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pptoursperu.com
  • Port:
    587
  • Username:
    info@pptoursperu.com
  • Password:
    mailppt2019-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB DHL 6357297368.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB DHL 6357297368.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4748
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:4200

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-130-0x0000000000D00000-0x0000000000D6A000-memory.dmp
    Filesize

    424KB

  • memory/432-131-0x0000000005C60000-0x0000000006204000-memory.dmp
    Filesize

    5.6MB

  • memory/432-132-0x0000000005750000-0x00000000057E2000-memory.dmp
    Filesize

    584KB

  • memory/432-133-0x00000000065E0000-0x000000000667C000-memory.dmp
    Filesize

    624KB

  • memory/4200-138-0x0000000000000000-mapping.dmp
  • memory/4748-134-0x0000000000000000-mapping.dmp
  • memory/4748-135-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4748-136-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/4748-137-0x00000000067B0000-0x0000000006800000-memory.dmp
    Filesize

    320KB

  • memory/4748-139-0x0000000006800000-0x000000000680A000-memory.dmp
    Filesize

    40KB