Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
DHL- CBJ520818836689.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
DHL- CBJ520818836689.exe
Resource
win10v2004-20240802-en
General
-
Target
DHL- CBJ520818836689.exe
-
Size
884KB
-
MD5
e3de21f408c475de4044a48366e6f9df
-
SHA1
141c5fe1cb84ec263cd3ba5942a5371d43a83be0
-
SHA256
0975185a93c48b57e32214d885bb9f4a75ec89f2325edfef27dfd64f02f27cac
-
SHA512
dcb54797dd32455a2d270420258ba8ae5c1fad8592aa851f981278cc94fa51abbe77be9d598bc750acdd73e14d18924c4952452c09a826f977c9197bf637b10d
-
SSDEEP
24576:5nhbxoW/evadyCjA5h0icc/g+vXEe2s0O8BD48rWHFDW+1RUrg:5dxdey9+Ac/yeL0O8BD48rWHFDW+1Rug
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.azmaplast.com - Port:
587 - Username:
[email protected] - Password:
QAZqaz123@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2624 powershell.exe 1896 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\boqXv = "C:\\Users\\Admin\\AppData\\Roaming\\boqXv\\boqXv.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2756 set thread context of 2252 2756 DHL- CBJ520818836689.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DHL- CBJ520818836689.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2756 DHL- CBJ520818836689.exe 2756 DHL- CBJ520818836689.exe 2756 DHL- CBJ520818836689.exe 2756 DHL- CBJ520818836689.exe 2756 DHL- CBJ520818836689.exe 2756 DHL- CBJ520818836689.exe 2756 DHL- CBJ520818836689.exe 2252 RegSvcs.exe 2252 RegSvcs.exe 2624 powershell.exe 1896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2756 DHL- CBJ520818836689.exe Token: SeDebugPrivilege 2252 RegSvcs.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 1896 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2624 2756 DHL- CBJ520818836689.exe 31 PID 2756 wrote to memory of 2624 2756 DHL- CBJ520818836689.exe 31 PID 2756 wrote to memory of 2624 2756 DHL- CBJ520818836689.exe 31 PID 2756 wrote to memory of 2624 2756 DHL- CBJ520818836689.exe 31 PID 2756 wrote to memory of 1896 2756 DHL- CBJ520818836689.exe 33 PID 2756 wrote to memory of 1896 2756 DHL- CBJ520818836689.exe 33 PID 2756 wrote to memory of 1896 2756 DHL- CBJ520818836689.exe 33 PID 2756 wrote to memory of 1896 2756 DHL- CBJ520818836689.exe 33 PID 2756 wrote to memory of 2528 2756 DHL- CBJ520818836689.exe 35 PID 2756 wrote to memory of 2528 2756 DHL- CBJ520818836689.exe 35 PID 2756 wrote to memory of 2528 2756 DHL- CBJ520818836689.exe 35 PID 2756 wrote to memory of 2528 2756 DHL- CBJ520818836689.exe 35 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37 PID 2756 wrote to memory of 2252 2756 DHL- CBJ520818836689.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL- CBJ520818836689.exe"C:\Users\Admin\AppData\Local\Temp\DHL- CBJ520818836689.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DHL- CBJ520818836689.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DKwBct.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DKwBct" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4EEB.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bad460cc2a9fea495d43a21baabb5bae
SHA19a4e381a83f1d38e0625b637f53ca437512e18f5
SHA256fc7aa3d554c0aaaefd628483f4e6a2eb15f82f8c805023166a723182abc9d375
SHA512836626b79124d89566b173e1a6634e064db5a2ca50524a7ac873855b42fba7c980185fab380bfba4408c552d700517a0358a4248b6a80ccaac198398d83e2597
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PBDK4PYK6JNRNMF0IEOV.temp
Filesize7KB
MD567f6cb5af79da6a33b5d0892afa96d9f
SHA1723307b269b0a5e82ad739f8c0a1e298584d0353
SHA256616c10d8776e26ee4cf3519dca74acb120e93d21fe778f98efd381e5ca2347d9
SHA51268c9bc935f16f6c55e9e87eebdd630b646c79750e871e7a4f561866e143139a4fed14d70a7606860dbd3283854d222cd34f08adae89689c1ce2767b3e182753d