Analysis

  • max time kernel
    125s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 08:03

General

  • Target

    shipment invoice.exe

  • Size

    991KB

  • MD5

    3d0e43113603bf2f7c7773ae08d1e03d

  • SHA1

    8d90a13d1e29bec0d4167fdcc67e6710724f79dc

  • SHA256

    91ff3998adf51757d7580e1c190ff9f4c12e9b2de48b56c7507824753a9930e2

  • SHA512

    b4a9ba85c7ce0cf04b0bc578d330910f8d03e90077466d4845af58c5f1d8c951bb78b32787cd6e871ab019da132e865c43f7f12ecced5108e20e668392574fa0

  • SSDEEP

    24576:Vb34/up+pJSpEBTxv7/S6buFPTPYMXu71oPX9Ikq2rMx:F38PJSoJ/iF8M7Pqkq2rMx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\shipment invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\shipment invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\shipment invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DrHGavhyoEe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DrHGavhyoEe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACE9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2140
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 1420
        3⤵
        • Program crash
        PID:460
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5036 -ip 5036
    1⤵
      PID:660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      0f8a942d2d325a4fe2691719ef0a2934

      SHA1

      d0b68a6b972b8111c7e0ede65cac1c43c131951a

      SHA256

      832811464e674afa3359d738ac9bf360831a3cfd5226967599493893327c8add

      SHA512

      d73e7f9c24aa9e5f39b9987925adcf6d3e657f858a42124ce703c548b3db65e39fe2da08010191b3a1088bb1c5a2478e167b836776c64b407189d5e59b52e153

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lc2e2og2.5ra.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpACE9.tmp

      Filesize

      1KB

      MD5

      44f4a88c79718f165f62c19e8c8861b2

      SHA1

      b398729bb5e0ea60cd558f31963f228cdec1a924

      SHA256

      0675fc125c7d653f0e21d42b8fda2a632c51705f6122c6c06b917563533b9bd1

      SHA512

      4909b6a7e0d2ecb05962d85f212c2843fc898edcc23ac23d64c59d73cfed23d3b121594dae41378add4811c24c5d80bbfd84346521423c656c5c78f55472c6fe

    • memory/2160-8-0x0000000005F80000-0x0000000005F8A000-memory.dmp

      Filesize

      40KB

    • memory/2160-2-0x0000000005FB0000-0x0000000006554000-memory.dmp

      Filesize

      5.6MB

    • memory/2160-6-0x0000000005F40000-0x0000000005F58000-memory.dmp

      Filesize

      96KB

    • memory/2160-7-0x0000000005F70000-0x0000000005F78000-memory.dmp

      Filesize

      32KB

    • memory/2160-1-0x0000000000F70000-0x000000000106E000-memory.dmp

      Filesize

      1016KB

    • memory/2160-9-0x00000000073F0000-0x000000000746A000-memory.dmp

      Filesize

      488KB

    • memory/2160-10-0x00000000071B0000-0x000000000724C000-memory.dmp

      Filesize

      624KB

    • memory/2160-11-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/2160-12-0x0000000005C20000-0x0000000005C30000-memory.dmp

      Filesize

      64KB

    • memory/2160-30-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/2160-0-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/2160-4-0x0000000005C20000-0x0000000005C30000-memory.dmp

      Filesize

      64KB

    • memory/2160-3-0x0000000005AA0000-0x0000000005B32000-memory.dmp

      Filesize

      584KB

    • memory/2160-5-0x0000000005A20000-0x0000000005A2A000-memory.dmp

      Filesize

      40KB

    • memory/2292-97-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/2292-22-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/2292-25-0x0000000002260000-0x0000000002270000-memory.dmp

      Filesize

      64KB

    • memory/2292-90-0x00000000071F0000-0x00000000071F8000-memory.dmp

      Filesize

      32KB

    • memory/2292-89-0x0000000007210000-0x000000000722A000-memory.dmp

      Filesize

      104KB

    • memory/2292-88-0x0000000007110000-0x0000000007124000-memory.dmp

      Filesize

      80KB

    • memory/2292-24-0x0000000002260000-0x0000000002270000-memory.dmp

      Filesize

      64KB

    • memory/2292-86-0x00000000070D0000-0x00000000070E1000-memory.dmp

      Filesize

      68KB

    • memory/2292-71-0x000000007F2B0000-0x000000007F2C0000-memory.dmp

      Filesize

      64KB

    • memory/2292-83-0x0000000006ED0000-0x0000000006EEA000-memory.dmp

      Filesize

      104KB

    • memory/2292-84-0x0000000006F40000-0x0000000006F4A000-memory.dmp

      Filesize

      40KB

    • memory/2292-69-0x00000000704D0000-0x000000007051C000-memory.dmp

      Filesize

      304KB

    • memory/2292-81-0x0000000002260000-0x0000000002270000-memory.dmp

      Filesize

      64KB

    • memory/2292-53-0x0000000005BF0000-0x0000000005C3C000-memory.dmp

      Filesize

      304KB

    • memory/4664-17-0x0000000005230000-0x0000000005266000-memory.dmp

      Filesize

      216KB

    • memory/4664-82-0x0000000008170000-0x00000000087EA000-memory.dmp

      Filesize

      6.5MB

    • memory/4664-56-0x00000000704D0000-0x000000007051C000-memory.dmp

      Filesize

      304KB

    • memory/4664-67-0x0000000007990000-0x00000000079AE000-memory.dmp

      Filesize

      120KB

    • memory/4664-66-0x00000000053C0000-0x00000000053D0000-memory.dmp

      Filesize

      64KB

    • memory/4664-68-0x00000000079F0000-0x0000000007A93000-memory.dmp

      Filesize

      652KB

    • memory/4664-70-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/4664-54-0x00000000079B0000-0x00000000079E2000-memory.dmp

      Filesize

      200KB

    • memory/4664-52-0x00000000067F0000-0x000000000680E000-memory.dmp

      Filesize

      120KB

    • memory/4664-51-0x0000000006360000-0x00000000066B4000-memory.dmp

      Filesize

      3.3MB

    • memory/4664-32-0x0000000006110000-0x0000000006176000-memory.dmp

      Filesize

      408KB

    • memory/4664-55-0x000000007F1E0000-0x000000007F1F0000-memory.dmp

      Filesize

      64KB

    • memory/4664-18-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/4664-85-0x0000000007DB0000-0x0000000007E46000-memory.dmp

      Filesize

      600KB

    • memory/4664-19-0x00000000053C0000-0x00000000053D0000-memory.dmp

      Filesize

      64KB

    • memory/4664-87-0x0000000007D60000-0x0000000007D6E000-memory.dmp

      Filesize

      56KB

    • memory/4664-20-0x0000000005A00000-0x0000000006028000-memory.dmp

      Filesize

      6.2MB

    • memory/4664-27-0x0000000006070000-0x0000000006092000-memory.dmp

      Filesize

      136KB

    • memory/4664-93-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/5036-23-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/5036-28-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB

    • memory/5036-29-0x00000000050D0000-0x00000000050E0000-memory.dmp

      Filesize

      64KB

    • memory/5036-31-0x00000000050E0000-0x0000000005146000-memory.dmp

      Filesize

      408KB

    • memory/5036-98-0x00000000747A0000-0x0000000074F50000-memory.dmp

      Filesize

      7.7MB