Analysis

  • max time kernel
    101s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 07:01

General

  • Target

    Dhlshipment 3456098723456.exe

  • Size

    865KB

  • MD5

    fcb56e47f1380baf357ea73fa0202560

  • SHA1

    9936e97353ade62b3f17d044e798439761902efd

  • SHA256

    9bbde4505ae5917c4068f53e4d85edc007bc93756be890dd112eae08a7e20e7c

  • SHA512

    c3bdbb0ecef0497b4bd82b401620247e16ba2832a3f2edbfc5a557d246726678feb7ff3c015224fdf412b66385789ca87872be9b95f7977d5474110f046a0308

  • SSDEEP

    12288:pcONn8UvvH8amPsfTpmiS24CuiKZ2YMUx0oB1fIwjmaJgKZ/nXt7virmWhlGLaQ1:ajAhmIlmiSC9nUxLB1J

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5970985875:AAGxcS7riy4ZlEmFj2Z031AsUoRvment2iI/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dhlshipment 3456098723456.exe
    "C:\Users\Admin\AppData\Local\Temp\Dhlshipment 3456098723456.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\Dhlshipment 3456098723456.exe
      "C:\Users\Admin\AppData\Local\Temp\Dhlshipment 3456098723456.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:472

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/472-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-66-0x0000000000437B8E-mapping.dmp
  • memory/472-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1536-55-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/1536-54-0x0000000000BE0000-0x0000000000CBE000-memory.dmp
    Filesize

    888KB

  • memory/1536-59-0x0000000000AB0000-0x0000000000AFC000-memory.dmp
    Filesize

    304KB

  • memory/1536-58-0x0000000005600000-0x0000000005684000-memory.dmp
    Filesize

    528KB

  • memory/1536-57-0x0000000000550000-0x000000000055E000-memory.dmp
    Filesize

    56KB

  • memory/1536-56-0x0000000000520000-0x0000000000536000-memory.dmp
    Filesize

    88KB