Analysis

  • max time kernel
    169s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 01:24

General

  • Target

    ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490.exe

  • Size

    622KB

  • MD5

    1e8ecb9d9a5327abd414a0195c523628

  • SHA1

    358da33c9b8f0334a835ecb910e22359e718a7bc

  • SHA256

    ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490

  • SHA512

    7c7ece4b3c052a33994ed38a77e2b200b26c31232f258ff0f4f6166bb6d031c80e3052697b6645fd57e420827d5a9e54a8b4989ebf88c218cf00e27b471b6ed1

  • SSDEEP

    12288:ra5WGDPMJfniGQaw9TPs39kSmeC2xeVyaEX3nXUD51rx:Z9/rjMPs3VK2xeVpEnkl1

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6510566783:AAEqx5Uod2gO5hHDZ1xznAnHyO5uFneWegY/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490.exe
    "C:\Users\Admin\AppData\Local\Temp\ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lUaPONLS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lUaPONLS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1A1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4572
    • C:\Users\Admin\AppData\Local\Temp\ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490.exe
      "C:\Users\Admin\AppData\Local\Temp\ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ed23f75c269f80d52f41bed70deb30ad4429268db9792f770f6b609c03480490.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kyhln4ob.5tw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1A1.tmp
    Filesize

    1KB

    MD5

    ebc51413c5688aa38f89af2b0f84cb55

    SHA1

    bbecb6c57de06057096507d8897d580ed36305b1

    SHA256

    a4d59bd36dcffb2a8ede3a94f5e631f6fec9bb86c0741806d56e1fe171b82003

    SHA512

    04b3999828835a7ea2168a2ce402c7c40bb5ffd5efb1bb582e5c65837133762cdeaaefbad6d8939ff17db6e1d405fecbfbf6a58247180c261f6bd983527d3920

  • memory/2448-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2448-48-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB

  • memory/2448-46-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/2448-41-0x0000000006DF0000-0x0000000006E40000-memory.dmp
    Filesize

    320KB

  • memory/2448-25-0x0000000005810000-0x0000000005876000-memory.dmp
    Filesize

    408KB

  • memory/2448-26-0x0000000005800000-0x0000000005810000-memory.dmp
    Filesize

    64KB

  • memory/2448-24-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/3992-39-0x00000000052C0000-0x00000000052DE000-memory.dmp
    Filesize

    120KB

  • memory/3992-64-0x0000000007F20000-0x000000000859A000-memory.dmp
    Filesize

    6.5MB

  • memory/3992-78-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/3992-75-0x0000000007B60000-0x0000000007B68000-memory.dmp
    Filesize

    32KB

  • memory/3992-74-0x0000000007C10000-0x0000000007C2A000-memory.dmp
    Filesize

    104KB

  • memory/3992-73-0x0000000007960000-0x0000000007974000-memory.dmp
    Filesize

    80KB

  • memory/3992-72-0x0000000007950000-0x000000000795E000-memory.dmp
    Filesize

    56KB

  • memory/3992-71-0x000000007EFF0000-0x000000007F000000-memory.dmp
    Filesize

    64KB

  • memory/3992-68-0x0000000007640000-0x0000000007651000-memory.dmp
    Filesize

    68KB

  • memory/3992-67-0x0000000007B70000-0x0000000007C06000-memory.dmp
    Filesize

    600KB

  • memory/3992-66-0x0000000007940000-0x000000000794A000-memory.dmp
    Filesize

    40KB

  • memory/3992-65-0x00000000078E0000-0x00000000078FA000-memory.dmp
    Filesize

    104KB

  • memory/3992-27-0x0000000005D80000-0x0000000005DA2000-memory.dmp
    Filesize

    136KB

  • memory/3992-20-0x00000000056D0000-0x0000000005CF8000-memory.dmp
    Filesize

    6.2MB

  • memory/3992-33-0x0000000005E50000-0x0000000005EB6000-memory.dmp
    Filesize

    408KB

  • memory/3992-38-0x00000000060A0000-0x00000000063F4000-memory.dmp
    Filesize

    3.3MB

  • memory/3992-17-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/3992-40-0x0000000006620000-0x000000000666C000-memory.dmp
    Filesize

    304KB

  • memory/3992-18-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/3992-42-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/3992-43-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/3992-44-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/3992-45-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/3992-16-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/3992-14-0x0000000002BF0000-0x0000000002C26000-memory.dmp
    Filesize

    216KB

  • memory/3992-49-0x000000007EFF0000-0x000000007F000000-memory.dmp
    Filesize

    64KB

  • memory/3992-50-0x0000000006B20000-0x0000000006B52000-memory.dmp
    Filesize

    200KB

  • memory/3992-51-0x00000000706D0000-0x000000007071C000-memory.dmp
    Filesize

    304KB

  • memory/3992-61-0x0000000006B00000-0x0000000006B1E000-memory.dmp
    Filesize

    120KB

  • memory/3992-62-0x0000000007580000-0x0000000007623000-memory.dmp
    Filesize

    652KB

  • memory/3992-63-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/4804-0-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/4804-1-0x00000000004A0000-0x0000000000540000-memory.dmp
    Filesize

    640KB

  • memory/4804-2-0x0000000005480000-0x0000000005A24000-memory.dmp
    Filesize

    5.6MB

  • memory/4804-3-0x0000000004F70000-0x0000000005002000-memory.dmp
    Filesize

    584KB

  • memory/4804-23-0x0000000074B70000-0x0000000075320000-memory.dmp
    Filesize

    7.7MB

  • memory/4804-9-0x00000000064E0000-0x0000000006562000-memory.dmp
    Filesize

    520KB

  • memory/4804-8-0x00000000053D0000-0x00000000053DC000-memory.dmp
    Filesize

    48KB

  • memory/4804-7-0x00000000050B0000-0x00000000050C2000-memory.dmp
    Filesize

    72KB

  • memory/4804-6-0x00000000051C0000-0x000000000525C000-memory.dmp
    Filesize

    624KB

  • memory/4804-5-0x0000000004F40000-0x0000000004F4A000-memory.dmp
    Filesize

    40KB

  • memory/4804-4-0x00000000050C0000-0x00000000050D0000-memory.dmp
    Filesize

    64KB