Analysis

  • max time kernel
    92s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 21:18

General

  • Target

    Bill_Of _Lading.exe

  • Size

    886KB

  • MD5

    088c8c2c2c8d6b7708c8c01fb400b9a8

  • SHA1

    f00831285d28f1a214afd8f6237fe5e5763d2b71

  • SHA256

    aa229130ed51294a06ff9dd26a0891c5da383cda41ceb0cf49e0878eb0ee021b

  • SHA512

    4958e80a06b48a3661671ae3a2906ebbaf7d7fde60d5c8ebb0fa7db74f8f472b8536867eb3fb329032759970ac92a13784f1c094ef69e48cc14956ca906a29bd

  • SSDEEP

    24576:EaMO8R992kY3dIhSElcdSUi/RGaq2BvoAVpTqh1q:vj8LLY3KhtysRdDTd

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bill_Of _Lading.exe
    "C:\Users\Admin\AppData\Local\Temp\Bill_Of _Lading.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bill_Of _Lading.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NhTxRCnbW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB575.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:784
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 1308
        3⤵
        • Program crash
        PID:4072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NhTxRCnbW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4092
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4936 -ip 4936
    1⤵
      PID:3736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      76708463078a15c6b72edd28ca00e64d

      SHA1

      8e0fd53d60baba21f740bfef7c70740dd1f1aefb

      SHA256

      9d73f0fb5c04cda47100d2d7871520bfb92fa9b2eab83ad26b741d47dffd87ac

      SHA512

      a7680e8c0bce5e0be53eaf29526570d19e92f58947965fd8369d8f10f1633a2ee554f5b3185b89ad6eae4ac21043bc34172e1f9f962b277dc2bed0bb320becea

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45btuvvk.wlg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpB575.tmp

      Filesize

      1KB

      MD5

      805dad98a15e7570c5fee8c138cb7d1f

      SHA1

      949ac46903ee79f290b73173c3a8ca1473e0009d

      SHA256

      4241f9a38bfe3d38f31cbad2d9ee5d0700bdd78e82d41f1a6d1967ac9ac7a7aa

      SHA512

      19fef47cc0e7ee40a9203400b0c04ac379b73204b96d5283ec5cbebd655edd11216ad1cb943087aef76ac3a6f0670e28a8089f02f5744e4605694f245f0b9471

    • memory/3684-8-0x0000000007C50000-0x0000000007C5A000-memory.dmp

      Filesize

      40KB

    • memory/3684-11-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/3684-6-0x0000000007BF0000-0x0000000007C0A000-memory.dmp

      Filesize

      104KB

    • memory/3684-7-0x0000000007C40000-0x0000000007C48000-memory.dmp

      Filesize

      32KB

    • memory/3684-4-0x00000000051F0000-0x0000000005200000-memory.dmp

      Filesize

      64KB

    • memory/3684-9-0x0000000007E00000-0x0000000007E7C000-memory.dmp

      Filesize

      496KB

    • memory/3684-10-0x000000000A740000-0x000000000A7DC000-memory.dmp

      Filesize

      624KB

    • memory/3684-5-0x0000000005290000-0x000000000529A000-memory.dmp

      Filesize

      40KB

    • memory/3684-12-0x00000000051F0000-0x0000000005200000-memory.dmp

      Filesize

      64KB

    • memory/3684-0-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/3684-2-0x00000000058A0000-0x0000000005E44000-memory.dmp

      Filesize

      5.6MB

    • memory/3684-3-0x00000000052F0000-0x0000000005382000-memory.dmp

      Filesize

      584KB

    • memory/3684-1-0x00000000007B0000-0x0000000000894000-memory.dmp

      Filesize

      912KB

    • memory/3684-51-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-85-0x0000000007B70000-0x0000000007B81000-memory.dmp

      Filesize

      68KB

    • memory/4092-81-0x0000000007970000-0x000000000798A000-memory.dmp

      Filesize

      104KB

    • memory/4092-23-0x00000000052B0000-0x00000000052C0000-memory.dmp

      Filesize

      64KB

    • memory/4092-83-0x00000000079E0000-0x00000000079EA000-memory.dmp

      Filesize

      40KB

    • memory/4092-57-0x000000007F210000-0x000000007F220000-memory.dmp

      Filesize

      64KB

    • memory/4092-59-0x0000000071930000-0x000000007197C000-memory.dmp

      Filesize

      304KB

    • memory/4092-53-0x00000000065B0000-0x00000000065CE000-memory.dmp

      Filesize

      120KB

    • memory/4092-54-0x0000000006610000-0x000000000665C000-memory.dmp

      Filesize

      304KB

    • memory/4092-80-0x00000000052B0000-0x00000000052C0000-memory.dmp

      Filesize

      64KB

    • memory/4092-79-0x00000000077D0000-0x0000000007873000-memory.dmp

      Filesize

      652KB

    • memory/4092-37-0x0000000005F90000-0x0000000005FF6000-memory.dmp

      Filesize

      408KB

    • memory/4092-26-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-95-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/4092-24-0x00000000054F0000-0x0000000005512000-memory.dmp

      Filesize

      136KB

    • memory/4092-22-0x00000000052B0000-0x00000000052C0000-memory.dmp

      Filesize

      64KB

    • memory/4936-50-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/4936-52-0x0000000002FD0000-0x0000000002FE0000-memory.dmp

      Filesize

      64KB

    • memory/4936-97-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/4936-48-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/5028-58-0x0000000071930000-0x000000007197C000-memory.dmp

      Filesize

      304KB

    • memory/5028-87-0x0000000007210000-0x0000000007224000-memory.dmp

      Filesize

      80KB

    • memory/5028-47-0x0000000005840000-0x0000000005B94000-memory.dmp

      Filesize

      3.3MB

    • memory/5028-27-0x0000000004FB0000-0x0000000005016000-memory.dmp

      Filesize

      408KB

    • memory/5028-20-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

      Filesize

      64KB

    • memory/5028-84-0x0000000007250000-0x00000000072E6000-memory.dmp

      Filesize

      600KB

    • memory/5028-21-0x0000000005210000-0x0000000005838000-memory.dmp

      Filesize

      6.2MB

    • memory/5028-69-0x0000000006C00000-0x0000000006C1E000-memory.dmp

      Filesize

      120KB

    • memory/5028-55-0x000000007F760000-0x000000007F770000-memory.dmp

      Filesize

      64KB

    • memory/5028-82-0x0000000007610000-0x0000000007C8A000-memory.dmp

      Filesize

      6.5MB

    • memory/5028-88-0x0000000007310000-0x000000000732A000-memory.dmp

      Filesize

      104KB

    • memory/5028-89-0x00000000072F0000-0x00000000072F8000-memory.dmp

      Filesize

      32KB

    • memory/5028-86-0x0000000007200000-0x000000000720E000-memory.dmp

      Filesize

      56KB

    • memory/5028-96-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/5028-19-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

      Filesize

      64KB

    • memory/5028-18-0x0000000075290000-0x0000000075A40000-memory.dmp

      Filesize

      7.7MB

    • memory/5028-17-0x00000000023A0000-0x00000000023D6000-memory.dmp

      Filesize

      216KB

    • memory/5028-56-0x0000000006C20000-0x0000000006C52000-memory.dmp

      Filesize

      200KB