Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 07:31

General

  • Target

    DHL Delivery Invoice AWB#7490327845.exe

  • Size

    818KB

  • MD5

    03706e52938770bd5497faddc41ae671

  • SHA1

    75d77e86a0c5eb7745d0efe60c90175deea29fea

  • SHA256

    ae424f87ddc0913714a888f32a9412df939107b863c28e407513cf1b55db07f2

  • SHA512

    00fe3572a8cb40ec347c9ce563ecc4e78bc0cd93f7c987f1cc3cd9f2de1b93fa33bc7c3e017c84897c494a905895c987de71459151f5fb03f3c458bf15918a56

  • SSDEEP

    12288:zzWWET/mr9K0A/B5bKmy+VDmVx5R380an/soBWKNmRobGGKraPHOLcIjqlEWDvo+:zzWWtDQKd+lFbNkALWfsE+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice AWB#7490327845.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice AWB#7490327845.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ChxJRlBJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ChxJRlBJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp51BA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jnmo3hqz.sg4.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp51BA.tmp
    Filesize

    1KB

    MD5

    9f84b9585a568e0720d6fa61bea4ba75

    SHA1

    5872066024519e81f7dce7cded305aa2572c0d37

    SHA256

    addc9481042991aeb75fc72c5154f8d1c9c65a029be1d385be09662922e9a5ef

    SHA512

    e9d98c2539a7da9e24adf9b6b1a3e0fbcebdeadc3625951cc0299d619d39e8f1b75a2f3a56af40a941f26c15a4dd62b5c3dd00d6cc5058560fb3c6c64b95c441

  • memory/396-23-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/396-1-0x0000000000E90000-0x0000000000F62000-memory.dmp
    Filesize

    840KB

  • memory/396-4-0x0000000005430000-0x000000000543A000-memory.dmp
    Filesize

    40KB

  • memory/396-7-0x00000000069F0000-0x00000000069FC000-memory.dmp
    Filesize

    48KB

  • memory/396-6-0x00000000081D0000-0x00000000081F2000-memory.dmp
    Filesize

    136KB

  • memory/396-9-0x00000000090B0000-0x0000000009132000-memory.dmp
    Filesize

    520KB

  • memory/396-8-0x0000000007A00000-0x0000000007A10000-memory.dmp
    Filesize

    64KB

  • memory/396-5-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/396-10-0x0000000006AA0000-0x0000000006B3C000-memory.dmp
    Filesize

    624KB

  • memory/396-0-0x0000000074FCE000-0x0000000074FCF000-memory.dmp
    Filesize

    4KB

  • memory/396-2-0x0000000008320000-0x00000000088C4000-memory.dmp
    Filesize

    5.6MB

  • memory/396-3-0x0000000007E50000-0x0000000007EE2000-memory.dmp
    Filesize

    584KB

  • memory/2544-17-0x0000000004E40000-0x0000000005468000-memory.dmp
    Filesize

    6.2MB

  • memory/2544-59-0x00000000072C0000-0x00000000072D4000-memory.dmp
    Filesize

    80KB

  • memory/2544-64-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/2544-61-0x00000000073A0000-0x00000000073A8000-memory.dmp
    Filesize

    32KB

  • memory/2544-29-0x00000000055E0000-0x0000000005602000-memory.dmp
    Filesize

    136KB

  • memory/2544-18-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/2544-15-0x00000000047B0000-0x00000000047E6000-memory.dmp
    Filesize

    216KB

  • memory/2544-34-0x00000000058F0000-0x0000000005956000-memory.dmp
    Filesize

    408KB

  • memory/2544-60-0x00000000073C0000-0x00000000073DA000-memory.dmp
    Filesize

    104KB

  • memory/2544-37-0x0000000005A40000-0x0000000005D94000-memory.dmp
    Filesize

    3.3MB

  • memory/2544-35-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/2544-38-0x0000000005990000-0x00000000059AE000-memory.dmp
    Filesize

    120KB

  • memory/2544-39-0x0000000005DA0000-0x0000000005DEC000-memory.dmp
    Filesize

    304KB

  • memory/2544-52-0x0000000006D50000-0x0000000006DF3000-memory.dmp
    Filesize

    652KB

  • memory/2544-51-0x0000000006370000-0x000000000638E000-memory.dmp
    Filesize

    120KB

  • memory/2544-41-0x00000000712E0000-0x000000007132C000-memory.dmp
    Filesize

    304KB

  • memory/2544-40-0x0000000006330000-0x0000000006362000-memory.dmp
    Filesize

    200KB

  • memory/2544-54-0x0000000007080000-0x000000000709A000-memory.dmp
    Filesize

    104KB

  • memory/2544-53-0x00000000076D0000-0x0000000007D4A000-memory.dmp
    Filesize

    6.5MB

  • memory/2544-55-0x0000000007100000-0x000000000710A000-memory.dmp
    Filesize

    40KB

  • memory/2544-56-0x0000000007300000-0x0000000007396000-memory.dmp
    Filesize

    600KB

  • memory/2544-57-0x0000000007280000-0x0000000007291000-memory.dmp
    Filesize

    68KB

  • memory/2544-19-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/2544-58-0x00000000072B0000-0x00000000072BE000-memory.dmp
    Filesize

    56KB

  • memory/2572-36-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/2572-22-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB

  • memory/2572-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2572-65-0x00000000065F0000-0x0000000006640000-memory.dmp
    Filesize

    320KB

  • memory/2572-66-0x0000000074FC0000-0x0000000075770000-memory.dmp
    Filesize

    7.7MB