Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 07:30

General

  • Target

    DHL_LHER000678175.exe

  • Size

    701KB

  • MD5

    fd8a4c9f42297e59fe3892d06688370f

  • SHA1

    7a66a530f3c14c6a0ad0e72563d9067a3f1dd879

  • SHA256

    ca92b43dfeef29646eb50854fb424097800485d266b0a265b6f225382fe56600

  • SHA512

    7a867759b78e733d61efd75d3c49e14c3b5d269eec5a3cca8837876d612a337999f515f037cd4b9165c7c2fc35e53626f41a2dbf3b32c4c60fdaed65bccba53e

  • SSDEEP

    12288:mPLK1Ya1cOt6j8r2aUUP/1br1NTsf9LNfA67bealyVe9rjOt9w10ekR:MiqTwrXUUPtH1cL9nHvl44jCw1e

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_LHER000678175.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_LHER000678175.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\DHL_LHER000678175.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_LHER000678175.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2040-25-0x0000000001260000-0x00000000012A0000-memory.dmp
    Filesize

    256KB

  • memory/2040-24-0x0000000074780000-0x0000000074E6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2040-23-0x0000000001260000-0x00000000012A0000-memory.dmp
    Filesize

    256KB

  • memory/2040-22-0x0000000074780000-0x0000000074E6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2040-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2040-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2040-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2040-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2040-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2040-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2040-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2228-4-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB

  • memory/2228-19-0x0000000074800000-0x0000000074EEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2228-5-0x00000000052D0000-0x0000000005354000-memory.dmp
    Filesize

    528KB

  • memory/2228-0-0x00000000012D0000-0x000000000137C000-memory.dmp
    Filesize

    688KB

  • memory/2228-3-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2228-2-0x0000000001250000-0x0000000001290000-memory.dmp
    Filesize

    256KB

  • memory/2228-1-0x0000000074800000-0x0000000074EEE000-memory.dmp
    Filesize

    6.9MB