Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-07-2023 13:40

General

  • Target

    Waybill_Receipt DHL4704321510pdf.exe

  • Size

    137KB

  • MD5

    6b512fd94524086c363a2d12863b741e

  • SHA1

    383d836a88c06f0d8cc0f6f8249c7fafece7e2c9

  • SHA256

    98f78a6c3ba93ab5350b3d148455261b214e9f29836f56305a0f8f72a7690d4a

  • SHA512

    c724945eaa686ae365648dd129f572fdba582d5a94583d83935d58d572b6731c6d4c438b625b96237ee9ae731b9f6bea114c0e8548c141e2cc6bc32f08be185b

  • SSDEEP

    3072:M64/4iUSMBl+jh3rvkA2GSFVfxpuu6xr4o3qd:M64/4pSMB83rIXxpHo3

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2100759405:AAHQxGXNxGeuNgcAgCwnT3oqpIfFhYBuhgo/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Waybill_Receipt DHL4704321510pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Waybill_Receipt DHL4704321510pdf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Users\Admin\AppData\Local\Temp\Waybill_Receipt DHL4704321510pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Waybill_Receipt DHL4704321510pdf.exe"
      2⤵
        PID:4512
      • C:\Users\Admin\AppData\Local\Temp\Waybill_Receipt DHL4704321510pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Waybill_Receipt DHL4704321510pdf.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1820

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Waybill_Receipt DHL4704321510pdf.exe.log

      Filesize

      1KB

      MD5

      a13312e452bb67b8b110b6d7fbc6cf6f

      SHA1

      057c5cc1d9b4c48eb1cb78463d8d7599f8fd8a50

      SHA256

      d5e1315b62697659a967e9aaac291e96ab9cc7d90bab47bc30e6c338a81f479b

      SHA512

      1e60ceb2af03e9eb8a347bf0ae2e57601ca82e51ec14962eba368393da46f939ff0429d54d59c8a90fbc8f32ed71c880634e0239ccc26c86c40496acdac7b9b0

    • memory/1820-1473-0x00000000054E0000-0x00000000054F0000-memory.dmp

      Filesize

      64KB

    • memory/1820-1471-0x0000000006B00000-0x0000000006B0A000-memory.dmp

      Filesize

      40KB

    • memory/1820-1470-0x0000000006B60000-0x0000000006BF2000-memory.dmp

      Filesize

      584KB

    • memory/1820-1469-0x0000000006C90000-0x0000000006E52000-memory.dmp

      Filesize

      1.8MB

    • memory/1820-1468-0x0000000006A70000-0x0000000006AC0000-memory.dmp

      Filesize

      320KB

    • memory/1820-1467-0x00000000054E0000-0x00000000054F0000-memory.dmp

      Filesize

      64KB

    • memory/1820-1466-0x0000000005410000-0x0000000005476000-memory.dmp

      Filesize

      408KB

    • memory/1820-1465-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4432-177-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-185-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-151-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-153-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-155-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-157-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-159-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-161-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-163-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-165-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-167-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-169-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-171-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-173-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-175-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-133-0x0000000000DF0000-0x0000000000E18000-memory.dmp

      Filesize

      160KB

    • memory/4432-179-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-181-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-183-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-149-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-187-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-189-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-191-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-193-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-195-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-197-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-199-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-1458-0x0000000007800000-0x0000000007DA4000-memory.dmp

      Filesize

      5.6MB

    • memory/4432-147-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-1463-0x0000000005830000-0x0000000005840000-memory.dmp

      Filesize

      64KB

    • memory/4432-145-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-1464-0x00000000060B0000-0x00000000060B1000-memory.dmp

      Filesize

      4KB

    • memory/4432-143-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-141-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-139-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-137-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-136-0x0000000006B70000-0x0000000006C47000-memory.dmp

      Filesize

      860KB

    • memory/4432-135-0x0000000006CB0000-0x0000000006CD2000-memory.dmp

      Filesize

      136KB

    • memory/4432-1472-0x00000000060B0000-0x00000000060B1000-memory.dmp

      Filesize

      4KB

    • memory/4432-134-0x0000000005830000-0x0000000005840000-memory.dmp

      Filesize

      64KB