Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 07:10

General

  • Target

    DHL_AWB_NO_#907853880911_pdf .exe

  • Size

    18KB

  • MD5

    16b03e4e5bc0ff1dbef3918cfad2b735

  • SHA1

    fcba7690aa8b5fd59530018117c9a23d1d9479d8

  • SHA256

    43b957e57a959571b4ee4dedf823b4122dd2774b1290daa5848a4ea830673124

  • SHA512

    99e5980733a2c1416e0cd5d498549ef6dbc1b52ecbb7c9fdcd828dc1f3c14e3f9fd80bece1e393ae1b87a8084936c2356e213cb0771d25fd3c68eabf13de0c79

  • SSDEEP

    192:HaTdQS53M58auD28GSALhtGfygJrBhIf3jdZ:6TuS53uuDV2LhtGfygJ8fTd

Malware Config

Extracted

Family

purecrypter

C2

http://45.84.1.117/3478/Uwdznaoe.png

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5846767138:AAHbrIUF1epdWlFQ2_64LCd8vdF121y1XGE/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_AWB_NO_#907853880911_pdf .exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_AWB_NO_#907853880911_pdf .exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1240
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabDAF7.tmp

    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • memory/572-60-0x0000000002740000-0x0000000002780000-memory.dmp

    Filesize

    256KB

  • memory/572-61-0x0000000002740000-0x0000000002780000-memory.dmp

    Filesize

    256KB

  • memory/572-62-0x0000000002740000-0x0000000002780000-memory.dmp

    Filesize

    256KB

  • memory/572-63-0x0000000002740000-0x0000000002780000-memory.dmp

    Filesize

    256KB

  • memory/572-64-0x0000000002740000-0x0000000002780000-memory.dmp

    Filesize

    256KB

  • memory/1240-54-0x0000000000F20000-0x0000000000F2A000-memory.dmp

    Filesize

    40KB

  • memory/1240-55-0x0000000000D20000-0x0000000000D60000-memory.dmp

    Filesize

    256KB

  • memory/1240-56-0x0000000005320000-0x00000000053D4000-memory.dmp

    Filesize

    720KB

  • memory/1240-57-0x0000000000560000-0x000000000057A000-memory.dmp

    Filesize

    104KB

  • memory/1240-65-0x0000000004810000-0x0000000004840000-memory.dmp

    Filesize

    192KB