Analysis

  • max time kernel
    20s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2024 18:26

General

  • Target

    Samples 1/4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe

  • Size

    751KB

  • MD5

    eddf2a07df11d98e37544ea249a3d86f

  • SHA1

    de40acaeb9a15ed6929f1a3cdc20fc5dac6e1690

  • SHA256

    4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26

  • SHA512

    07ab5c45cf51778bf775c317345a123cf0f79cc4ed3f39d9a39a8232d733b96bebd2ed49ed5d73eaee821e93085fc34ad55de27208a825893c9ac4c8a1fac713

  • SSDEEP

    12288:URFk2rLWhFJ6pdluOcI8O2rruxS8acVKBjM9giDQTX/bZIMlPmvfdSLNifF6xWqm:wCtWcVrub2jF7ble3dSLAN6sqZ1EtD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe
    "C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ytqvxcAUGHl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA72D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:380
    • C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe
      "C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe"
      2⤵
        PID:2912
      • C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe
        "C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe"
        2⤵
          PID:4928
        • C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe
          "C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe"
          2⤵
            PID:1784
          • C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe
            "C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe"
            2⤵
              PID:696
            • C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe
              "C:\Users\Admin\AppData\Local\Temp\Samples 1\4de3272c8195c4473cfa3c3abaaf682c7975ee0dc02f555fb5ac8588dcf3af26.exe"
              2⤵
                PID:4960
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ytqvxcAUGHl.exe"
                2⤵
                  PID:1896

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Scheduled Task/Job

              1
              T1053

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_od54qobx.z02.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\tmpA72D.tmp
                Filesize

                1KB

                MD5

                51c9c1878b1999774030c60150c748d1

                SHA1

                9b1d7387a4c5948903e17ed143910f48c7d840bd

                SHA256

                93e1ac8fddf935d2ae34496adb67a5689a6f391c0bf6fa338d7851f296c196fd

                SHA512

                2cffdcc3e68ba3a3fcb26ca2199d4a50ba075b527fdae5b20bc78180f7c26af5c55e6f94cadb793fdb592901f2976d6c82fcf5c13f4dfe115a7573bd612d1f37

              • memory/1896-21-0x0000000005070000-0x0000000005092000-memory.dmp
                Filesize

                136KB

              • memory/1896-40-0x000000007F350000-0x000000007F360000-memory.dmp
                Filesize

                64KB

              • memory/1896-66-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/1896-61-0x0000000007680000-0x0000000007694000-memory.dmp
                Filesize

                80KB

              • memory/1896-63-0x0000000007760000-0x0000000007768000-memory.dmp
                Filesize

                32KB

              • memory/1896-62-0x0000000007780000-0x000000000779A000-memory.dmp
                Filesize

                104KB

              • memory/1896-60-0x0000000007670000-0x000000000767E000-memory.dmp
                Filesize

                56KB

              • memory/1896-59-0x0000000007640000-0x0000000007651000-memory.dmp
                Filesize

                68KB

              • memory/1896-15-0x0000000002830000-0x0000000002866000-memory.dmp
                Filesize

                216KB

              • memory/1896-58-0x00000000076C0000-0x0000000007756000-memory.dmp
                Filesize

                600KB

              • memory/1896-41-0x00000000066E0000-0x0000000006712000-memory.dmp
                Filesize

                200KB

              • memory/1896-23-0x0000000005A60000-0x0000000005AC6000-memory.dmp
                Filesize

                408KB

              • memory/1896-18-0x00000000052C0000-0x00000000058E8000-memory.dmp
                Filesize

                6.2MB

              • memory/1896-31-0x0000000005AD0000-0x0000000005B36000-memory.dmp
                Filesize

                408KB

              • memory/1896-57-0x00000000074B0000-0x00000000074BA000-memory.dmp
                Filesize

                40KB

              • memory/1896-42-0x0000000075C30000-0x0000000075C7C000-memory.dmp
                Filesize

                304KB

              • memory/1896-55-0x0000000007A80000-0x00000000080FA000-memory.dmp
                Filesize

                6.5MB

              • memory/1896-38-0x0000000006100000-0x000000000611E000-memory.dmp
                Filesize

                120KB

              • memory/1896-39-0x0000000006160000-0x00000000061AC000-memory.dmp
                Filesize

                304KB

              • memory/1896-56-0x0000000007440000-0x000000000745A000-memory.dmp
                Filesize

                104KB

              • memory/1896-19-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/1896-53-0x0000000002820000-0x0000000002830000-memory.dmp
                Filesize

                64KB

              • memory/1896-54-0x00000000070E0000-0x0000000007183000-memory.dmp
                Filesize

                652KB

              • memory/1896-52-0x00000000066C0000-0x00000000066DE000-memory.dmp
                Filesize

                120KB

              • memory/2364-0-0x0000000000FF0000-0x00000000010B2000-memory.dmp
                Filesize

                776KB

              • memory/2364-7-0x0000000007720000-0x000000000772E000-memory.dmp
                Filesize

                56KB

              • memory/2364-9-0x00000000077C0000-0x0000000007854000-memory.dmp
                Filesize

                592KB

              • memory/2364-10-0x0000000009E70000-0x0000000009F0C000-memory.dmp
                Filesize

                624KB

              • memory/2364-16-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/2364-36-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/2364-1-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/2364-5-0x0000000005D20000-0x0000000005D30000-memory.dmp
                Filesize

                64KB

              • memory/2364-4-0x0000000005D30000-0x0000000006084000-memory.dmp
                Filesize

                3.3MB

              • memory/2364-20-0x0000000005D20000-0x0000000005D30000-memory.dmp
                Filesize

                64KB

              • memory/2364-3-0x0000000005B10000-0x0000000005BA2000-memory.dmp
                Filesize

                584KB

              • memory/2364-6-0x0000000006680000-0x000000000668A000-memory.dmp
                Filesize

                40KB

              • memory/2364-8-0x00000000070E0000-0x00000000070EA000-memory.dmp
                Filesize

                40KB

              • memory/2364-2-0x00000000060C0000-0x0000000006664000-memory.dmp
                Filesize

                5.6MB

              • memory/2912-22-0x0000000000400000-0x0000000000440000-memory.dmp
                Filesize

                256KB

              • memory/2912-67-0x00000000065F0000-0x0000000006640000-memory.dmp
                Filesize

                320KB

              • memory/2912-69-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
                Filesize

                64KB

              • memory/2912-30-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/2912-68-0x0000000075390000-0x0000000075B40000-memory.dmp
                Filesize

                7.7MB

              • memory/2912-37-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
                Filesize

                64KB