Analysis

  • max time kernel
    77s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 11:00

General

  • Target

    DHL_AWB 467734820.exe

  • Size

    918KB

  • MD5

    973194b7444158dd9cb25edf1bb5c04d

  • SHA1

    314843067cdeb2f63ad69dc04f3499d45298fcf6

  • SHA256

    0a8174bbb3c63745bfd66e7774a83d9802192e7d800fa656dbdecd90f110105e

  • SHA512

    67a41b616cf1d3140d1a8a66f4f1379c7cecca6b4f6846451c9fe783eaaa245305277946cd5300b42fd741e1d562e252fc6413c80922c78c81c9c353c71ba1fd

  • SSDEEP

    12288:328hFzlGPtdUAwiVBfYxS91GwEe9zUyIRS9w+UjOpY+ZmBjHUk+qrK3o3t:GuzUl9rVB+Q1Gwp9zUyl5hZmBH8c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    hipifinance@honesyvvell.com
  • Password:
    Logistics@1234

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_AWB 467734820.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_AWB 467734820.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\DHL_AWB 467734820.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_AWB 467734820.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-54-0x0000000000B80000-0x0000000000C6A000-memory.dmp
    Filesize

    936KB

  • memory/1204-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1204-56-0x0000000000410000-0x0000000000432000-memory.dmp
    Filesize

    136KB

  • memory/1204-57-0x0000000000450000-0x000000000045E000-memory.dmp
    Filesize

    56KB

  • memory/1204-58-0x0000000004EF0000-0x0000000004F58000-memory.dmp
    Filesize

    416KB

  • memory/1204-59-0x0000000000B40000-0x0000000000B6E000-memory.dmp
    Filesize

    184KB

  • memory/1528-60-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1528-61-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1528-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1528-64-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1528-65-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1528-66-0x000000000042934E-mapping.dmp
  • memory/1528-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1528-70-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB