Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:54

General

  • Target

    DHL Delivery Invoice AWB#7490327845.exe

  • Size

    818KB

  • MD5

    03706e52938770bd5497faddc41ae671

  • SHA1

    75d77e86a0c5eb7745d0efe60c90175deea29fea

  • SHA256

    ae424f87ddc0913714a888f32a9412df939107b863c28e407513cf1b55db07f2

  • SHA512

    00fe3572a8cb40ec347c9ce563ecc4e78bc0cd93f7c987f1cc3cd9f2de1b93fa33bc7c3e017c84897c494a905895c987de71459151f5fb03f3c458bf15918a56

  • SSDEEP

    12288:zzWWET/mr9K0A/B5bKmy+VDmVx5R380an/soBWKNmRobGGKraPHOLcIjqlEWDvo+:zzWWtDQKd+lFbNkALWfsE+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice AWB#7490327845.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Delivery Invoice AWB#7490327845.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ChxJRlBJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ChxJRlBJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5310.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2608
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2668

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5310.tmp
    Filesize

    1KB

    MD5

    45a881563fd53ba25835351c2aedceb0

    SHA1

    6d0e78826cf4959832d944556ccfa26ecab08bd5

    SHA256

    b986e952cdbae51d3323638bba44b79ab4fa1e5c579b3732314bc314e8aa2c10

    SHA512

    1e4dd301ec15ad237439dd24d6b157eee5572abe43dab2d17583e0c8a688f1edb29d659e078f91b86bf1bd0160fadd14784b729ee21ebc38b2311a143870d8fa

  • memory/2556-27-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2556-1-0x0000000001340000-0x0000000001412000-memory.dmp
    Filesize

    840KB

  • memory/2556-2-0x00000000746F0000-0x0000000074DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2556-3-0x00000000008F0000-0x0000000000912000-memory.dmp
    Filesize

    136KB

  • memory/2556-4-0x0000000000910000-0x000000000091C000-memory.dmp
    Filesize

    48KB

  • memory/2556-5-0x0000000000920000-0x0000000000930000-memory.dmp
    Filesize

    64KB

  • memory/2556-6-0x0000000004AB0000-0x0000000004B32000-memory.dmp
    Filesize

    520KB

  • memory/2556-0-0x00000000746FE000-0x00000000746FF000-memory.dmp
    Filesize

    4KB

  • memory/2668-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2668-26-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2668-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2668-23-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2668-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2668-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2668-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2668-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB