Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 19:29

General

  • Target

    Shipping Documents.exe

  • Size

    647KB

  • MD5

    c4a1c630b0f8185f81caeee3fb378744

  • SHA1

    c57c38a18d2a349d621ab059c28f04ce68302d8c

  • SHA256

    0b445847b8750637180e5c10be73bbb758082939394c3fd1ee2a2ea08d61e83d

  • SHA512

    5470a96ebbb28efcb1959c0ff9a4a30f95f4e825de1fbe63797219465801eff6a2227baf476371c27ad8a52151cbf0060fc943a47626221959e26f01e870c34b

  • SSDEEP

    12288:pHoZzsJ5QWsnm8O1OkfZFZllfvih/IpZAEbRCk9TN0IetKjWo7lb2SGopox:KJsdsPC9ZHfvihA//bRp9xFeAjWrXe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EvmuRutsny.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3252
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EvmuRutsny" /XML "C:\Users\Admin\AppData\Local\Temp\tmp172.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1288
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 1400
        3⤵
        • Program crash
        PID:3908
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1288 -ip 1288
    1⤵
      PID:2388

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      fb767924820e36fc940182c240d7b6f3

      SHA1

      f4dbb89010a515e3b52f015d0efbc125d664c98e

      SHA256

      de650b01cab0aae6126eb958b105c8a56d5b2a1342661803d8e13462a49f9e6f

      SHA512

      eb663dd0ebf5dc35a67caaa5faab899b8bc50799916c9cf6ac600e156a8b1443ee122e75536ced1d5b8cff368512f1c4cdf3a2b2b8bbf88176a850404d0d0bb8

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ajxw3lba.vn4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp172.tmp

      Filesize

      1KB

      MD5

      1e7dfb2bc558c84f311bd198264ffe91

      SHA1

      979fd25671a1fe7ecff6fbf6c9b939bc7140aee5

      SHA256

      98c5810f6d9a585e04da09e3f661a239a4e7ab7f6806ac266afadca338d45deb

      SHA512

      0fc2e44422d3b2c4de3e08ce5d324b17102237de6761ccc146ea7afbe82a3f5edfa0c50c18410a9bd6a74bdd94436a5e8bda6a36f0195b85474eb3edc753ae43

    • memory/1288-51-0x0000000004EC0000-0x0000000004ED0000-memory.dmp

      Filesize

      64KB

    • memory/1288-49-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1288-28-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1288-95-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1528-5-0x0000000004F50000-0x0000000004F5A000-memory.dmp

      Filesize

      40KB

    • memory/1528-7-0x00000000051C0000-0x00000000051D8000-memory.dmp

      Filesize

      96KB

    • memory/1528-10-0x000000000D360000-0x000000000D3DA000-memory.dmp

      Filesize

      488KB

    • memory/1528-11-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1528-16-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/1528-8-0x00000000051E0000-0x00000000051E6000-memory.dmp

      Filesize

      24KB

    • memory/1528-0-0x0000000000440000-0x00000000004E8000-memory.dmp

      Filesize

      672KB

    • memory/1528-9-0x0000000005390000-0x000000000539A000-memory.dmp

      Filesize

      40KB

    • memory/1528-6-0x00000000051F0000-0x000000000528C000-memory.dmp

      Filesize

      624KB

    • memory/1528-4-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/1528-3-0x0000000004E90000-0x0000000004F22000-memory.dmp

      Filesize

      584KB

    • memory/1528-2-0x00000000053A0000-0x0000000005944000-memory.dmp

      Filesize

      5.6MB

    • memory/1528-50-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/1528-1-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/2996-19-0x00000000024E0000-0x00000000024F0000-memory.dmp

      Filesize

      64KB

    • memory/2996-87-0x0000000007360000-0x000000000736E000-memory.dmp

      Filesize

      56KB

    • memory/2996-26-0x00000000055F0000-0x0000000005656000-memory.dmp

      Filesize

      408KB

    • memory/2996-24-0x0000000005550000-0x0000000005572000-memory.dmp

      Filesize

      136KB

    • memory/2996-47-0x0000000005A20000-0x0000000005D74000-memory.dmp

      Filesize

      3.3MB

    • memory/2996-97-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/2996-17-0x0000000002500000-0x0000000002536000-memory.dmp

      Filesize

      216KB

    • memory/2996-21-0x0000000004EF0000-0x0000000005518000-memory.dmp

      Filesize

      6.2MB

    • memory/2996-18-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/2996-89-0x0000000007470000-0x000000000748A000-memory.dmp

      Filesize

      104KB

    • memory/2996-88-0x0000000007370000-0x0000000007384000-memory.dmp

      Filesize

      80KB

    • memory/2996-55-0x00000000024E0000-0x00000000024F0000-memory.dmp

      Filesize

      64KB

    • memory/2996-56-0x000000007F570000-0x000000007F580000-memory.dmp

      Filesize

      64KB

    • memory/2996-57-0x00000000063F0000-0x0000000006422000-memory.dmp

      Filesize

      200KB

    • memory/2996-58-0x0000000075630000-0x000000007567C000-memory.dmp

      Filesize

      304KB

    • memory/2996-69-0x00000000063D0000-0x00000000063EE000-memory.dmp

      Filesize

      120KB

    • memory/2996-27-0x0000000005790000-0x00000000057F6000-memory.dmp

      Filesize

      408KB

    • memory/2996-72-0x0000000006FF0000-0x0000000007093000-memory.dmp

      Filesize

      652KB

    • memory/2996-85-0x00000000073B0000-0x0000000007446000-memory.dmp

      Filesize

      600KB

    • memory/2996-59-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/2996-83-0x0000000007130000-0x000000000714A000-memory.dmp

      Filesize

      104KB

    • memory/3252-53-0x0000000005DB0000-0x0000000005DFC000-memory.dmp

      Filesize

      304KB

    • memory/3252-84-0x00000000070F0000-0x00000000070FA000-memory.dmp

      Filesize

      40KB

    • memory/3252-71-0x000000007EFF0000-0x000000007F000000-memory.dmp

      Filesize

      64KB

    • memory/3252-86-0x0000000007280000-0x0000000007291000-memory.dmp

      Filesize

      68KB

    • memory/3252-70-0x0000000075630000-0x000000007567C000-memory.dmp

      Filesize

      304KB

    • memory/3252-54-0x00000000025E0000-0x00000000025F0000-memory.dmp

      Filesize

      64KB

    • memory/3252-82-0x00000000076C0000-0x0000000007D3A000-memory.dmp

      Filesize

      6.5MB

    • memory/3252-90-0x00000000073A0000-0x00000000073A8000-memory.dmp

      Filesize

      32KB

    • memory/3252-20-0x00000000025E0000-0x00000000025F0000-memory.dmp

      Filesize

      64KB

    • memory/3252-52-0x0000000005D70000-0x0000000005D8E000-memory.dmp

      Filesize

      120KB

    • memory/3252-23-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/3252-25-0x00000000025E0000-0x00000000025F0000-memory.dmp

      Filesize

      64KB

    • memory/3252-98-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB