Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 07:05

General

  • Target

    Shipping documents.exe

  • Size

    714KB

  • MD5

    21951471cfc7c9beee8e3768e5a7665d

  • SHA1

    9de3b9262f971589fa4c50959aee765919886184

  • SHA256

    b9fecad5e2608354188022661b5e468b713da87adaaeda9d574fd3526c39cde3

  • SHA512

    e003272c18574d0664bb31d0ddb4bc98677ec7b1971f0ddff350cabd355a2411b95ac1f26e2f21d2e1fd1241ff7a070fe446325d83a9267ccf1cd97de7020e58

  • SSDEEP

    12288:oeO6upxZF7RRfNBXyc8NTh0O0O0gui03jcntzLYBViwt5XH/kR:DupTXhClT0Ni03YnJY7iw5q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping documents.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Shipping documents.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TsEIVxgr.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TsEIVxgr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAA9.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    45d288a3c16c1dcfe9200f857019c80c

    SHA1

    810c6301709b25601fa9fb6ca270c1a07da5a041

    SHA256

    e53c38b3b4ae3bbc7bbaae70a648addc6b41291e6df5646cdd72381f3871e44a

    SHA512

    0a228149bab9b9d0f006b882bba632799a2905a36155d610094fff524e954cf1f0450afa37e90e483d2369dcd6428827901077aea39b924d3f2324aa2c89bbad

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r1pviovh.vt4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpAA9.tmp

    Filesize

    1KB

    MD5

    c942539a6730b7ff9d324ee1422cdb6e

    SHA1

    783db8555fb9eeb36c61821b8a0df395ef8ff2a0

    SHA256

    8e7e53cd00793707a01e8439780a8168010a34b8ea07149c0ac67644e8da7036

    SHA512

    ef677d535cd5fefded005d65f84f99f09a8d249f820493fa5298f858a77090899852566a0123667c2718da419a568581c9eff536e7bdba150346002e3b8bef00

  • memory/716-5-0x0000000004E70000-0x0000000004E7A000-memory.dmp

    Filesize

    40KB

  • memory/716-3-0x0000000004EA0000-0x0000000004F32000-memory.dmp

    Filesize

    584KB

  • memory/716-6-0x0000000005230000-0x0000000005240000-memory.dmp

    Filesize

    64KB

  • memory/716-7-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

    Filesize

    4KB

  • memory/716-8-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/716-9-0x0000000006800000-0x0000000006884000-memory.dmp

    Filesize

    528KB

  • memory/716-10-0x0000000008DD0000-0x0000000008E6C000-memory.dmp

    Filesize

    624KB

  • memory/716-4-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/716-0-0x0000000074D6E000-0x0000000074D6F000-memory.dmp

    Filesize

    4KB

  • memory/716-46-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/716-1-0x0000000000400000-0x00000000004B4000-memory.dmp

    Filesize

    720KB

  • memory/716-2-0x0000000005450000-0x00000000059F4000-memory.dmp

    Filesize

    5.6MB

  • memory/3236-78-0x0000000007540000-0x000000000754E000-memory.dmp

    Filesize

    56KB

  • memory/3236-21-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/3236-76-0x0000000007510000-0x0000000007521000-memory.dmp

    Filesize

    68KB

  • memory/3236-72-0x0000000007950000-0x0000000007FCA000-memory.dmp

    Filesize

    6.5MB

  • memory/3236-61-0x00000000755D0000-0x000000007561C000-memory.dmp

    Filesize

    304KB

  • memory/3236-80-0x0000000007650000-0x000000000766A000-memory.dmp

    Filesize

    104KB

  • memory/3236-88-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-31-0x0000000005AD0000-0x0000000005B36000-memory.dmp

    Filesize

    408KB

  • memory/3584-74-0x0000000007450000-0x000000000745A000-memory.dmp

    Filesize

    40KB

  • memory/3584-47-0x00000000060C0000-0x00000000060DE000-memory.dmp

    Filesize

    120KB

  • memory/3584-48-0x0000000006650000-0x000000000669C000-memory.dmp

    Filesize

    304KB

  • memory/3584-60-0x00000000066C0000-0x00000000066DE000-memory.dmp

    Filesize

    120KB

  • memory/3584-27-0x00000000059F0000-0x0000000005A56000-memory.dmp

    Filesize

    408KB

  • memory/3584-50-0x00000000755D0000-0x000000007561C000-memory.dmp

    Filesize

    304KB

  • memory/3584-49-0x00000000070C0000-0x00000000070F2000-memory.dmp

    Filesize

    200KB

  • memory/3584-71-0x0000000007300000-0x00000000073A3000-memory.dmp

    Filesize

    652KB

  • memory/3584-15-0x0000000002790000-0x00000000027C6000-memory.dmp

    Filesize

    216KB

  • memory/3584-73-0x00000000073E0000-0x00000000073FA000-memory.dmp

    Filesize

    104KB

  • memory/3584-44-0x0000000005B40000-0x0000000005E94000-memory.dmp

    Filesize

    3.3MB

  • memory/3584-75-0x0000000007660000-0x00000000076F6000-memory.dmp

    Filesize

    600KB

  • memory/3584-23-0x0000000005950000-0x0000000005972000-memory.dmp

    Filesize

    136KB

  • memory/3584-19-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-79-0x0000000007620000-0x0000000007634000-memory.dmp

    Filesize

    80KB

  • memory/3584-18-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-81-0x0000000007700000-0x0000000007708000-memory.dmp

    Filesize

    32KB

  • memory/3584-87-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-17-0x0000000074D60000-0x0000000075510000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-16-0x0000000005280000-0x00000000058A8000-memory.dmp

    Filesize

    6.2MB

  • memory/4580-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4580-89-0x0000000006120000-0x0000000006170000-memory.dmp

    Filesize

    320KB