Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 01:50

General

  • Target

    f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b.exe

  • Size

    606KB

  • MD5

    8d2e61e196195818405a29327aa768e7

  • SHA1

    664c55fc65556f05d24f06c3b3ffdf537ddda181

  • SHA256

    f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b

  • SHA512

    a5c343c0885ef25327b710d57eedb1e92fded79dc1dad58667b8206ecf2ee724794528fe1eab28485695daacc43b1d47cdf13611f9c61beb868c6dd31c2d3501

  • SSDEEP

    12288:/V6eXzMpDssjBXNAJfUVJVIWWT9CbMUqXE81Dyzv/pF8T1JPuIrEga5W1:/YejaDZXcfGPHiM5qUTTpF8T1JxEg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f5d157876ee84225afd1975759244fdd56b246438d0ec71d8f43cc7132149d6b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZTpDjKFVyyyJs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3604
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZTpDjKFVyyyJs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6477.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1900
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3020
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4372

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        fdcd1924842dd767f643c56326137cd2

        SHA1

        7731fdfb7e28c6d1cfa72d97aa6e27eeb877b7d4

        SHA256

        620dc5641620c9b85473fea60eb784c8654ddbcba253c6b0db0083a9d78959ba

        SHA512

        7732a6dac74655c6a152d9128054514aabb407990d0a15c854c05c1f7517d7173bd7c5a064cabf661d07fe70dbd0f59d4763da4127a3b6810c830696b32ee914

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d2jclao0.nlk.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp6477.tmp
        Filesize

        1KB

        MD5

        7618b4e9c53645b049a8e413e99eaabd

        SHA1

        c643c6112ce49fe5c35b056bf447d3f519468092

        SHA256

        4a72e22bf372911710c330e99aaca01bb26717a2749119852e441b7122a307ed

        SHA512

        cdc869ff8feca18ca4cf4142b764db8e719d76576f372e46a9b5525ebf30a02b7df634fca8fd0dd02bf4217c71164fbe5f591386f7cfd95a53c35140e7cf3b57

      • memory/2204-6-0x0000000005BE0000-0x0000000005BF2000-memory.dmp
        Filesize

        72KB

      • memory/2204-5-0x0000000005910000-0x000000000591A000-memory.dmp
        Filesize

        40KB

      • memory/2204-4-0x00000000057D0000-0x00000000057E0000-memory.dmp
        Filesize

        64KB

      • memory/2204-7-0x0000000005D10000-0x0000000005D1C000-memory.dmp
        Filesize

        48KB

      • memory/2204-8-0x0000000006EF0000-0x0000000006F72000-memory.dmp
        Filesize

        520KB

      • memory/2204-9-0x0000000009530000-0x00000000095CC000-memory.dmp
        Filesize

        624KB

      • memory/2204-3-0x0000000005850000-0x00000000058E2000-memory.dmp
        Filesize

        584KB

      • memory/2204-2-0x0000000005D60000-0x0000000006304000-memory.dmp
        Filesize

        5.6MB

      • memory/2204-0-0x0000000000DC0000-0x0000000000E5E000-memory.dmp
        Filesize

        632KB

      • memory/2204-47-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/2204-1-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3604-83-0x00000000075B0000-0x0000000007646000-memory.dmp
        Filesize

        600KB

      • memory/3604-86-0x0000000007570000-0x0000000007584000-memory.dmp
        Filesize

        80KB

      • memory/3604-96-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3604-22-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/3604-20-0x00000000026C0000-0x00000000026D0000-memory.dmp
        Filesize

        64KB

      • memory/3604-87-0x0000000007670000-0x000000000768A000-memory.dmp
        Filesize

        104KB

      • memory/3604-19-0x00000000026C0000-0x00000000026D0000-memory.dmp
        Filesize

        64KB

      • memory/3604-85-0x0000000007560000-0x000000000756E000-memory.dmp
        Filesize

        56KB

      • memory/3604-80-0x0000000007970000-0x0000000007FEA000-memory.dmp
        Filesize

        6.5MB

      • memory/3604-77-0x00000000026C0000-0x00000000026D0000-memory.dmp
        Filesize

        64KB

      • memory/3604-74-0x00000000026C0000-0x00000000026D0000-memory.dmp
        Filesize

        64KB

      • memory/3604-52-0x000000007FB50000-0x000000007FB60000-memory.dmp
        Filesize

        64KB

      • memory/3604-55-0x0000000070EE0000-0x0000000070F2C000-memory.dmp
        Filesize

        304KB

      • memory/3604-50-0x0000000006000000-0x000000000601E000-memory.dmp
        Filesize

        120KB

      • memory/3604-51-0x0000000006050000-0x000000000609C000-memory.dmp
        Filesize

        304KB

      • memory/3604-53-0x00000000065D0000-0x0000000006602000-memory.dmp
        Filesize

        200KB

      • memory/4372-45-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/4372-99-0x0000000005860000-0x0000000005870000-memory.dmp
        Filesize

        64KB

      • memory/4372-49-0x0000000005860000-0x0000000005870000-memory.dmp
        Filesize

        64KB

      • memory/4372-48-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4372-98-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4372-97-0x0000000006D80000-0x0000000006DD0000-memory.dmp
        Filesize

        320KB

      • memory/4584-16-0x00000000047C0000-0x00000000047D0000-memory.dmp
        Filesize

        64KB

      • memory/4584-30-0x00000000054A0000-0x0000000005506000-memory.dmp
        Filesize

        408KB

      • memory/4584-79-0x00000000047C0000-0x00000000047D0000-memory.dmp
        Filesize

        64KB

      • memory/4584-81-0x0000000007000000-0x000000000701A000-memory.dmp
        Filesize

        104KB

      • memory/4584-44-0x0000000005620000-0x0000000005974000-memory.dmp
        Filesize

        3.3MB

      • memory/4584-82-0x0000000007070000-0x000000000707A000-memory.dmp
        Filesize

        40KB

      • memory/4584-54-0x0000000070EE0000-0x0000000070F2C000-memory.dmp
        Filesize

        304KB

      • memory/4584-84-0x0000000007200000-0x0000000007211000-memory.dmp
        Filesize

        68KB

      • memory/4584-24-0x0000000005430000-0x0000000005496000-memory.dmp
        Filesize

        408KB

      • memory/4584-78-0x0000000006CA0000-0x0000000006D43000-memory.dmp
        Filesize

        652KB

      • memory/4584-18-0x00000000047C0000-0x00000000047D0000-memory.dmp
        Filesize

        64KB

      • memory/4584-88-0x0000000007320000-0x0000000007328000-memory.dmp
        Filesize

        32KB

      • memory/4584-15-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4584-14-0x0000000004730000-0x0000000004766000-memory.dmp
        Filesize

        216KB

      • memory/4584-95-0x0000000074810000-0x0000000074FC0000-memory.dmp
        Filesize

        7.7MB

      • memory/4584-21-0x0000000004C30000-0x0000000004C52000-memory.dmp
        Filesize

        136KB

      • memory/4584-17-0x0000000004E00000-0x0000000005428000-memory.dmp
        Filesize

        6.2MB

      • memory/4584-75-0x0000000006C30000-0x0000000006C4E000-memory.dmp
        Filesize

        120KB

      • memory/4584-56-0x000000007FBB0000-0x000000007FBC0000-memory.dmp
        Filesize

        64KB