Analysis

  • max time kernel
    140s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:59

General

  • Target

    FW CMA SHZ Freight invoice CHN1080769.exe

  • Size

    683KB

  • MD5

    3288dbaae811a799ea563988c0d78315

  • SHA1

    48802f823b253a45d829b15bd0802db54ce35993

  • SHA256

    e0e366834de34a6e93035842b46662c2b1b05d350c1218953f8faab632ead3ae

  • SHA512

    fc6b2c90ad9c9f2b906a6247230d2f71a0cbe764b0e3ea2c67d49477fb4f81580dd96a5ba2e3d11e92b15f8421b48e8afd7bd06e6d5ee009b8babfc1acf9cc80

  • SSDEEP

    12288:3I23I9uvcHdMFGNX/m7EA++tat0kanlWimxg8NBcHYPLICoPw896GpQkR:YYyK+wGGs+sY8283c4THew8EG9

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FW CMA SHZ Freight invoice CHN1080769.exe
    "C:\Users\Admin\AppData\Local\Temp\FW CMA SHZ Freight invoice CHN1080769.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4136
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FW CMA SHZ Freight invoice CHN1080769.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HDTjheWPb.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:220
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HDTjheWPb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE460.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:392
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1236
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3700 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d8b50f2168c3ba41fe74075720abf00f

      SHA1

      ec0ff6ebb67de510dc56e713c4b7e8fed0ff3699

      SHA256

      e4e8ac7c590ea190dc226d924293e67f90f64bf821352cf27999b3aad9caf25b

      SHA512

      98d7c2a0c5aaa676463a0bde5777e3be815f64c48956cc282436038e14fdd2879828afceece064714f19dd049b91e6a991db32567cf127b9225fe82115ad73f3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fhdhk53n.xt2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE460.tmp
      Filesize

      1KB

      MD5

      61ea8d607b81ce7cb6d1df34fa488a7e

      SHA1

      2c29391d8eece104fe7c745f69e8d3be11859a0a

      SHA256

      f31ef3f2df657c1b4aa9dbbebf0d269f5c4ebf71fce2500db7f2722980c8e089

      SHA512

      e2987ba2d2fbd92eadff7f9373d3390629b372796bf573f5709cb1b86ed8721527c37b59c62d0dc463a9ec5c74914b9e04b1dd349c6cc6bbc5a799d45b9aea30

    • memory/220-83-0x0000000007E40000-0x0000000007E4E000-memory.dmp
      Filesize

      56KB

    • memory/220-82-0x0000000007E20000-0x0000000007E31000-memory.dmp
      Filesize

      68KB

    • memory/220-79-0x0000000007C10000-0x0000000007C2A000-memory.dmp
      Filesize

      104KB

    • memory/220-66-0x00000000708F0000-0x000000007093C000-memory.dmp
      Filesize

      304KB

    • memory/220-52-0x0000000006990000-0x00000000069DC000-memory.dmp
      Filesize

      304KB

    • memory/220-22-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/220-30-0x00000000058A0000-0x0000000005906000-memory.dmp
      Filesize

      408KB

    • memory/220-25-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/220-24-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/220-91-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/1236-77-0x0000000006360000-0x00000000063B0000-memory.dmp
      Filesize

      320KB

    • memory/1236-26-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1448-29-0x0000000004DF0000-0x0000000004E12000-memory.dmp
      Filesize

      136KB

    • memory/1448-81-0x0000000007390000-0x0000000007426000-memory.dmp
      Filesize

      600KB

    • memory/1448-21-0x0000000005040000-0x0000000005668000-memory.dmp
      Filesize

      6.2MB

    • memory/1448-18-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/1448-17-0x00000000024A0000-0x00000000024D6000-memory.dmp
      Filesize

      216KB

    • memory/1448-13-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/1448-92-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/1448-86-0x0000000007440000-0x0000000007448000-memory.dmp
      Filesize

      32KB

    • memory/1448-85-0x0000000007460000-0x000000000747A000-memory.dmp
      Filesize

      104KB

    • memory/1448-84-0x0000000007360000-0x0000000007374000-memory.dmp
      Filesize

      80KB

    • memory/1448-20-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/1448-31-0x00000000056E0000-0x0000000005746000-memory.dmp
      Filesize

      408KB

    • memory/1448-80-0x0000000007190000-0x000000000719A000-memory.dmp
      Filesize

      40KB

    • memory/1448-50-0x00000000057D0000-0x0000000005B24000-memory.dmp
      Filesize

      3.3MB

    • memory/1448-51-0x0000000005DF0000-0x0000000005E0E000-memory.dmp
      Filesize

      120KB

    • memory/1448-78-0x0000000007760000-0x0000000007DDA000-memory.dmp
      Filesize

      6.5MB

    • memory/1448-55-0x00000000708F0000-0x000000007093C000-memory.dmp
      Filesize

      304KB

    • memory/1448-65-0x0000000006390000-0x00000000063AE000-memory.dmp
      Filesize

      120KB

    • memory/1448-54-0x00000000063B0000-0x00000000063E2000-memory.dmp
      Filesize

      200KB

    • memory/1448-76-0x0000000006DF0000-0x0000000006E93000-memory.dmp
      Filesize

      652KB

    • memory/4136-4-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4136-7-0x0000000005D50000-0x0000000005D6A000-memory.dmp
      Filesize

      104KB

    • memory/4136-8-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
      Filesize

      4KB

    • memory/4136-5-0x0000000005830000-0x000000000583A000-memory.dmp
      Filesize

      40KB

    • memory/4136-9-0x0000000005D70000-0x0000000005D80000-memory.dmp
      Filesize

      64KB

    • memory/4136-10-0x00000000072A0000-0x0000000007324000-memory.dmp
      Filesize

      528KB

    • memory/4136-6-0x0000000006ED0000-0x0000000006F72000-memory.dmp
      Filesize

      648KB

    • memory/4136-3-0x00000000058A0000-0x0000000005932000-memory.dmp
      Filesize

      584KB

    • memory/4136-11-0x0000000008630000-0x00000000086CC000-memory.dmp
      Filesize

      624KB

    • memory/4136-28-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4136-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
      Filesize

      4KB

    • memory/4136-2-0x0000000005DB0000-0x0000000006354000-memory.dmp
      Filesize

      5.6MB

    • memory/4136-12-0x0000000074BF0000-0x00000000753A0000-memory.dmp
      Filesize

      7.7MB

    • memory/4136-1-0x0000000000D90000-0x0000000000E3E000-memory.dmp
      Filesize

      696KB