Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:17

General

  • Target

    DHL - PAYMENT REQUIRED - 1003671162.exe

  • Size

    904KB

  • MD5

    b665055897fc3b8a557568abc0d1df34

  • SHA1

    e73d473568ddf632d898f286967d26e75b298f3d

  • SHA256

    dca9d727db76dbb43b69e5ea1911861bfdc0aa9e13b954da78bcf2a36a92a9b3

  • SHA512

    abba46a3db77a20fce957d7d684b17bb75be5aabd3281b36ae9b639ec3df76c38ce9c1e5b2bae9c3f5a87026d3596fa3ce5e46cda2aeb1f3c72db77a886fd488

  • SSDEEP

    12288:ahl5nF8/VdqrlbjGIHcSY8/TJGxE05hCr0Dr6zz/rTWrRREeeM5QlaBNdoP7r9ry:0l+qhbjGn+/1Ga05BDm3rYRR+so1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL - PAYMENT REQUIRED - 1003671162.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL - PAYMENT REQUIRED - 1003671162.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL - PAYMENT REQUIRED - 1003671162.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hjaFQBlmQBGbJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hjaFQBlmQBGbJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED2F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:384
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 2148
          3⤵
          • Program crash
          PID:1344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3484 -ip 3484
      1⤵
        PID:5068

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        8cbf3ce44a48a46156cff6c3dd7b06b9

        SHA1

        535b851d8e3ddfb9867b0d4e02709b6db16ac4a4

        SHA256

        143924a534ad728d9021fbe3648b68f6c305cb7c8b9963f94a9241a2c86e79af

        SHA512

        b16da1608c0469c238bd01d745b7c76881ea07bd20db01696630413c1379e8afb817779469ea0b3ea2efa655d95f71623222cb56867501a44fb333323ce89207

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g5occ3lr.4zc.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpED2F.tmp

        Filesize

        1KB

        MD5

        bd46bf09b05c23c1c7cc0ee668283087

        SHA1

        b02f92d9961382e87b9c9e01ea2d5ceff0722b1f

        SHA256

        56b78a8632ec0886adacb3f386319a025f43d0fa74923ca2c44bd80c0f4b0aa3

        SHA512

        75f397f449d9fb54f0e7d1414422b802cc4b9a2d865f688f22fe167700c49770db13fe4f3ba3dc1ce9e256a4899c720760ce645335308f62e2b98d6a36ccf59b

      • memory/2092-80-0x0000000007210000-0x00000000072B3000-memory.dmp

        Filesize

        652KB

      • memory/2092-17-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/2092-83-0x0000000007350000-0x000000000735A000-memory.dmp

        Filesize

        40KB

      • memory/2092-57-0x00000000071D0000-0x0000000007202000-memory.dmp

        Filesize

        200KB

      • memory/2092-56-0x000000007F5D0000-0x000000007F5E0000-memory.dmp

        Filesize

        64KB

      • memory/2092-55-0x00000000026B0000-0x00000000026C0000-memory.dmp

        Filesize

        64KB

      • memory/2092-47-0x0000000005A30000-0x0000000005D84000-memory.dmp

        Filesize

        3.3MB

      • memory/2092-15-0x00000000026C0000-0x00000000026F6000-memory.dmp

        Filesize

        216KB

      • memory/2092-84-0x0000000007560000-0x00000000075F6000-memory.dmp

        Filesize

        600KB

      • memory/2092-87-0x0000000007520000-0x0000000007534000-memory.dmp

        Filesize

        80KB

      • memory/2092-19-0x00000000026B0000-0x00000000026C0000-memory.dmp

        Filesize

        64KB

      • memory/2092-58-0x0000000070C70000-0x0000000070CBC000-memory.dmp

        Filesize

        304KB

      • memory/2092-85-0x00000000074E0000-0x00000000074F1000-memory.dmp

        Filesize

        68KB

      • memory/2092-96-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/2092-32-0x00000000059C0000-0x0000000005A26000-memory.dmp

        Filesize

        408KB

      • memory/2092-24-0x0000000004FE0000-0x0000000005002000-memory.dmp

        Filesize

        136KB

      • memory/3484-49-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3484-97-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3484-51-0x0000000005830000-0x0000000005840000-memory.dmp

        Filesize

        64KB

      • memory/3484-33-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3736-3-0x0000000005660000-0x00000000056F2000-memory.dmp

        Filesize

        584KB

      • memory/3736-2-0x0000000005C10000-0x00000000061B4000-memory.dmp

        Filesize

        5.6MB

      • memory/3736-50-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3736-23-0x0000000005600000-0x0000000005610000-memory.dmp

        Filesize

        64KB

      • memory/3736-4-0x0000000005600000-0x0000000005610000-memory.dmp

        Filesize

        64KB

      • memory/3736-10-0x00000000068F0000-0x000000000698C000-memory.dmp

        Filesize

        624KB

      • memory/3736-1-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3736-5-0x0000000005710000-0x000000000571A000-memory.dmp

        Filesize

        40KB

      • memory/3736-16-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3736-9-0x0000000006CA0000-0x0000000006D1C000-memory.dmp

        Filesize

        496KB

      • memory/3736-8-0x00000000067D0000-0x00000000067DA000-memory.dmp

        Filesize

        40KB

      • memory/3736-7-0x00000000067C0000-0x00000000067C8000-memory.dmp

        Filesize

        32KB

      • memory/3736-6-0x0000000005BD0000-0x0000000005BE8000-memory.dmp

        Filesize

        96KB

      • memory/3736-0-0x0000000000B80000-0x0000000000C68000-memory.dmp

        Filesize

        928KB

      • memory/4288-20-0x0000000005170000-0x0000000005180000-memory.dmp

        Filesize

        64KB

      • memory/4288-70-0x0000000006BF0000-0x0000000006C0E000-memory.dmp

        Filesize

        120KB

      • memory/4288-59-0x000000007F5A0000-0x000000007F5B0000-memory.dmp

        Filesize

        64KB

      • memory/4288-81-0x0000000007FA0000-0x000000000861A000-memory.dmp

        Filesize

        6.5MB

      • memory/4288-82-0x0000000007960000-0x000000000797A000-memory.dmp

        Filesize

        104KB

      • memory/4288-60-0x0000000070C70000-0x0000000070CBC000-memory.dmp

        Filesize

        304KB

      • memory/4288-54-0x0000000005170000-0x0000000005180000-memory.dmp

        Filesize

        64KB

      • memory/4288-53-0x0000000006720000-0x000000000676C000-memory.dmp

        Filesize

        304KB

      • memory/4288-86-0x0000000007B90000-0x0000000007B9E000-memory.dmp

        Filesize

        56KB

      • memory/4288-25-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/4288-88-0x0000000007CA0000-0x0000000007CBA000-memory.dmp

        Filesize

        104KB

      • memory/4288-89-0x0000000007C80000-0x0000000007C88000-memory.dmp

        Filesize

        32KB

      • memory/4288-28-0x0000000005F50000-0x0000000005FB6000-memory.dmp

        Filesize

        408KB

      • memory/4288-95-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/4288-18-0x00000000057B0000-0x0000000005DD8000-memory.dmp

        Filesize

        6.2MB

      • memory/4288-52-0x0000000006650000-0x000000000666E000-memory.dmp

        Filesize

        120KB

      • memory/4288-21-0x0000000005170000-0x0000000005180000-memory.dmp

        Filesize

        64KB