Analysis

  • max time kernel
    4s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 21:09

General

  • Target

    DHL Arrival Notice.exe

  • Size

    1.0MB

  • MD5

    9ff0ae0fd5ba4d036ccc357d143ab594

  • SHA1

    ad6925af049beb777a11c63f6c4f25ac022aad73

  • SHA256

    afec7242f5c41610ecb994d22fc8243a58866ed6c4c11a1544cca10019fe0a07

  • SHA512

    aa893f5284ec11edc1cc1dd7bd82c6798df389968835a7c5f9923ddd53b5c94d5bb75f4119c8cdf853f14a283fb5923c053be255205348c08276695b696da39d

  • SSDEEP

    24576:mAHnh+eWsN3skA4RV1Hom2KXMmHaQMqdmZb8b65:Bh+ZkldoPK8YaQMLmU

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL Arrival Notice.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL Arrival Notice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Arrival Notice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 696
      2⤵
      • Program crash
      PID:3696
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3984 -ip 3984
    1⤵
      PID:3496

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1236-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1236-12-0x00000000742EE000-0x00000000742EF000-memory.dmp
      Filesize

      4KB

    • memory/1236-13-0x0000000006080000-0x0000000006624000-memory.dmp
      Filesize

      5.6MB

    • memory/1236-14-0x0000000005AD0000-0x0000000005B36000-memory.dmp
      Filesize

      408KB

    • memory/1236-15-0x00000000742E0000-0x0000000074A90000-memory.dmp
      Filesize

      7.7MB

    • memory/1236-16-0x0000000006DE0000-0x0000000006E30000-memory.dmp
      Filesize

      320KB

    • memory/1236-17-0x0000000006ED0000-0x0000000006F62000-memory.dmp
      Filesize

      584KB

    • memory/1236-18-0x0000000006E60000-0x0000000006E6A000-memory.dmp
      Filesize

      40KB

    • memory/1236-19-0x00000000742EE000-0x00000000742EF000-memory.dmp
      Filesize

      4KB

    • memory/1236-20-0x00000000742E0000-0x0000000074A90000-memory.dmp
      Filesize

      7.7MB

    • memory/3984-10-0x00000000043B0000-0x00000000043B4000-memory.dmp
      Filesize

      16KB