Analysis

  • max time kernel
    16s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:43

General

  • Target

    PO.exe

  • Size

    740KB

  • MD5

    b8544d8facfb793edab9d38921933728

  • SHA1

    5ab5b9c19dd1cf189b49be90233e32dacd32e9e6

  • SHA256

    a81e919be20c26807dc7d775ccdc026d4a9daf0116661dff5e3fbdaf29effe19

  • SHA512

    f59aee69180a55f43c35ee32cb0a3a4b58994fd25a195d7557719a0f7b6c482fe561fd13a239772e32a04512391ffaed520ab85399eb0dbff75356585e88ac6f

  • SSDEEP

    12288:DWVretW8G34/uK45+po2ys7l/yOKRXDGz5aTbFQG1uJ073ZCeg/:4x34/up+pJyoaOMTGz5atQZJ0r

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
        PID:3584
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WLJIUp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D5B.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:2720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WLJIUp.exe"
        2⤵
          PID:2680

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t3uty4ll.hvz.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp8D5B.tmp

        Filesize

        1KB

        MD5

        74c12bea261c62ba7e9e13664af72c50

        SHA1

        45ad8e2054af107984ef8ef851a724ddfd8d32d6

        SHA256

        695ff5b09d9096557294489fec82b99c9ff55facedcc5ed84fbf0e86311d8965

        SHA512

        336f949f4f3d8cd68c78aa8cc6dfe6ac71ccf62d96fad7946636bf57bc430491a5259ccac6b34925d9cbc6bdac4fa10935d59bdbdbdbd419ec488c9267de8560

      • memory/2680-61-0x0000000007550000-0x00000000075E6000-memory.dmp

        Filesize

        600KB

      • memory/2680-28-0x0000000004FF0000-0x0000000005012000-memory.dmp

        Filesize

        136KB

      • memory/2680-69-0x0000000075290000-0x0000000075A40000-memory.dmp

        Filesize

        7.7MB

      • memory/2680-65-0x0000000007610000-0x000000000762A000-memory.dmp

        Filesize

        104KB

      • memory/2680-66-0x00000000075F0000-0x00000000075F8000-memory.dmp

        Filesize

        32KB

      • memory/2680-64-0x0000000007510000-0x0000000007524000-memory.dmp

        Filesize

        80KB

      • memory/2680-42-0x000000007F1B0000-0x000000007F1C0000-memory.dmp

        Filesize

        64KB

      • memory/2680-44-0x0000000070F10000-0x0000000070F5C000-memory.dmp

        Filesize

        304KB

      • memory/2680-54-0x0000000006580000-0x000000000659E000-memory.dmp

        Filesize

        120KB

      • memory/2680-62-0x00000000074D0000-0x00000000074E1000-memory.dmp

        Filesize

        68KB

      • memory/2680-15-0x0000000002670000-0x00000000026A6000-memory.dmp

        Filesize

        216KB

      • memory/2680-55-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

        Filesize

        64KB

      • memory/2680-19-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

        Filesize

        64KB

      • memory/2680-43-0x0000000007170000-0x00000000071A2000-memory.dmp

        Filesize

        200KB

      • memory/2680-22-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

        Filesize

        64KB

      • memory/2680-39-0x0000000005B30000-0x0000000005E84000-memory.dmp

        Filesize

        3.3MB

      • memory/2680-29-0x00000000052B0000-0x0000000005316000-memory.dmp

        Filesize

        408KB

      • memory/2680-40-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

        Filesize

        120KB

      • memory/2680-58-0x0000000007910000-0x0000000007F8A000-memory.dmp

        Filesize

        6.5MB

      • memory/2680-59-0x00000000072D0000-0x00000000072EA000-memory.dmp

        Filesize

        104KB

      • memory/2680-41-0x0000000006530000-0x000000000657C000-memory.dmp

        Filesize

        304KB

      • memory/2680-56-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

        Filesize

        64KB

      • memory/2680-57-0x00000000071B0000-0x0000000007253000-memory.dmp

        Filesize

        652KB

      • memory/2680-63-0x0000000007500000-0x000000000750E000-memory.dmp

        Filesize

        56KB

      • memory/2680-60-0x0000000007340000-0x000000000734A000-memory.dmp

        Filesize

        40KB

      • memory/2680-18-0x0000000005400000-0x0000000005A28000-memory.dmp

        Filesize

        6.2MB

      • memory/2680-17-0x0000000075290000-0x0000000075A40000-memory.dmp

        Filesize

        7.7MB

      • memory/3584-26-0x0000000075290000-0x0000000075A40000-memory.dmp

        Filesize

        7.7MB

      • memory/3584-20-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/3584-74-0x0000000005940000-0x0000000005950000-memory.dmp

        Filesize

        64KB

      • memory/3584-73-0x0000000075290000-0x0000000075A40000-memory.dmp

        Filesize

        7.7MB

      • memory/3584-27-0x0000000005800000-0x0000000005866000-memory.dmp

        Filesize

        408KB

      • memory/3584-72-0x0000000007560000-0x0000000007722000-memory.dmp

        Filesize

        1.8MB

      • memory/3584-71-0x0000000007340000-0x0000000007390000-memory.dmp

        Filesize

        320KB

      • memory/4740-7-0x00000000058F0000-0x00000000058F8000-memory.dmp

        Filesize

        32KB

      • memory/4740-5-0x0000000005630000-0x000000000563A000-memory.dmp

        Filesize

        40KB

      • memory/4740-9-0x0000000006960000-0x00000000069CA000-memory.dmp

        Filesize

        424KB

      • memory/4740-10-0x0000000006790000-0x000000000682C000-memory.dmp

        Filesize

        624KB

      • memory/4740-0-0x00000000009F0000-0x0000000000AB0000-memory.dmp

        Filesize

        768KB

      • memory/4740-8-0x0000000005900000-0x000000000590A000-memory.dmp

        Filesize

        40KB

      • memory/4740-6-0x00000000058C0000-0x00000000058D8000-memory.dmp

        Filesize

        96KB

      • memory/4740-2-0x0000000005940000-0x0000000005EE4000-memory.dmp

        Filesize

        5.6MB

      • memory/4740-1-0x0000000075290000-0x0000000075A40000-memory.dmp

        Filesize

        7.7MB

      • memory/4740-4-0x00000000056D0000-0x00000000056E0000-memory.dmp

        Filesize

        64KB

      • memory/4740-21-0x0000000075290000-0x0000000075A40000-memory.dmp

        Filesize

        7.7MB

      • memory/4740-3-0x0000000005480000-0x0000000005512000-memory.dmp

        Filesize

        584KB

      • memory/4740-25-0x0000000075290000-0x0000000075A40000-memory.dmp

        Filesize

        7.7MB

      • memory/4740-23-0x00000000056D0000-0x00000000056E0000-memory.dmp

        Filesize

        64KB