Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2024, 16:29
Static task
static1
Behavioral task
behavioral1
Sample
e-dekont_html.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e-dekont_html.exe
Resource
win10v2004-20240226-en
General
-
Target
e-dekont_html.exe
-
Size
610KB
-
MD5
66e196c15ec46d1e7526b1c48da1b72a
-
SHA1
f9b2dc950a21c296aaf57a013c3f4e93f8ebbad2
-
SHA256
8c5c6b99a06119e1064bfcf3f53cc66150751c0969dc37dc3603eef5535a8af9
-
SHA512
f8d8241d5af76033ba83caff888d325285110356b8e35175260a912cf416670465d218d7c550b9f15cc969bc2f53381cb8e41dd4f9a859cae65e4df600b6f851
-
SSDEEP
12288:yRfHhxVzsP5wzyNwv5gs3MjeNPq0wKrCHrT3GQzRVPUYvV3L2dXEg:yXxU5wzaktc4PEWCHfGQzbPfvFydXEg
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
cp8nl.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@#$ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation e-dekont_html.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1284 svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\svchost.exe = "0" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" e-dekont_html.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1284 set thread context of 4996 1284 svchost.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4412 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1060 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 4300 e-dekont_html.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe 1284 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4300 e-dekont_html.exe Token: SeDebugPrivilege 1284 svchost.exe Token: SeDebugPrivilege 3016 powershell.exe Token: SeDebugPrivilege 4996 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4300 wrote to memory of 3520 4300 e-dekont_html.exe 92 PID 4300 wrote to memory of 3520 4300 e-dekont_html.exe 92 PID 4300 wrote to memory of 2880 4300 e-dekont_html.exe 94 PID 4300 wrote to memory of 2880 4300 e-dekont_html.exe 94 PID 2880 wrote to memory of 1060 2880 cmd.exe 96 PID 2880 wrote to memory of 1060 2880 cmd.exe 96 PID 3520 wrote to memory of 4412 3520 cmd.exe 97 PID 3520 wrote to memory of 4412 3520 cmd.exe 97 PID 2880 wrote to memory of 1284 2880 cmd.exe 101 PID 2880 wrote to memory of 1284 2880 cmd.exe 101 PID 1284 wrote to memory of 3016 1284 svchost.exe 104 PID 1284 wrote to memory of 3016 1284 svchost.exe 104 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4996 1284 svchost.exe 105 PID 1284 wrote to memory of 4052 1284 svchost.exe 106 PID 1284 wrote to memory of 4052 1284 svchost.exe 106 PID 1284 wrote to memory of 4052 1284 svchost.exe 106 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e-dekont_html.exe"C:\Users\Admin\AppData\Local\Temp\e-dekont_html.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:4412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3930.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\svchost.exe" -Force4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"4⤵PID:4052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
151B
MD554b53e06b60aba742442254a4e35e039
SHA1409431326e72f2d065f0cdfe9c1a9313b364385b
SHA2560d2456619d67d6f6abf21a518a1caff12d3770b915797cf7a00741600f9df2c2
SHA5124f4fa57d583adbaf21c6f8c906c8e9067e3ce724d6bd3d171d7228283ff015cc08afe78fa09685cba5c083caaf59d89ed87e464631061688ed00301ead6dba91
-
Filesize
610KB
MD566e196c15ec46d1e7526b1c48da1b72a
SHA1f9b2dc950a21c296aaf57a013c3f4e93f8ebbad2
SHA2568c5c6b99a06119e1064bfcf3f53cc66150751c0969dc37dc3603eef5535a8af9
SHA512f8d8241d5af76033ba83caff888d325285110356b8e35175260a912cf416670465d218d7c550b9f15cc969bc2f53381cb8e41dd4f9a859cae65e4df600b6f851