Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 07:56

General

  • Target

    DHL AWB 60073535404.exe

  • Size

    607KB

  • MD5

    8d765b008d8ac9727c88c69154ab7add

  • SHA1

    9fc4669b48393082797dcfa75649ba7bb6ef25ff

  • SHA256

    02c056050b3c4cd10f1326bc9ba95e64096e070313430f206e294e961ed14b7e

  • SHA512

    ba701fac5a84705201f461dfbc5eb7562bf7437c8d9220df9d4e1abfdcc824dc87d6757bbffdc265d38d1e434a67f6b9c1fb832db0f55eff2dd1652118c045ce

  • SSDEEP

    6144:gQaUPS7+6VEJD6Lp3mzHMbqfF/BwCvO9V6DDJzl8tfo3UwgEuhao7:VaUN6VEt6wzMKpwCW9Ah8t2gEuhao

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.westcong.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    welcome123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWB 60073535404.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWB 60073535404.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    41KB

    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • memory/2620-16-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2620-31-0x0000000074340000-0x0000000074A2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2620-30-0x0000000074340000-0x0000000074A2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2620-26-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2620-28-0x0000000074340000-0x0000000074A2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2620-24-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2620-21-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2620-11-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2620-12-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2620-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2620-14-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/2892-1-0x0000000000E30000-0x0000000000ECE000-memory.dmp
    Filesize

    632KB

  • memory/2892-18-0x0000000074340000-0x0000000074A2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2892-13-0x000000007434E000-0x000000007434F000-memory.dmp
    Filesize

    4KB

  • memory/2892-0-0x000000007434E000-0x000000007434F000-memory.dmp
    Filesize

    4KB

  • memory/2892-6-0x0000000000310000-0x0000000000318000-memory.dmp
    Filesize

    32KB

  • memory/2892-2-0x0000000000220000-0x0000000000234000-memory.dmp
    Filesize

    80KB

  • memory/2892-3-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB

  • memory/2892-29-0x0000000074340000-0x0000000074A2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2892-4-0x0000000074340000-0x0000000074A2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2892-5-0x00000000002B0000-0x00000000002B8000-memory.dmp
    Filesize

    32KB