Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 01:29

General

  • Target

    2d9a4fafaa4c304036f6bf83f1d12ff858c4d90461182d4693acb34f1c1009ca.exe

  • Size

    707KB

  • MD5

    62ebf524a14e5192ff4ff55c1a63775a

  • SHA1

    646181d999ea76d63c3cb3ceb3777a85f5daf82c

  • SHA256

    2d9a4fafaa4c304036f6bf83f1d12ff858c4d90461182d4693acb34f1c1009ca

  • SHA512

    7e0726448b3251f578a415ca952ad1094994ebe41d18d2e452195c629a075005003dd43641649a4aad02453db60f5a27289342c4e08626fbd57e80accaff12c3

  • SSDEEP

    12288:ZCCEDa5W9D458zlpM/RqKcysA12mYlUfwWJxi7+nqdfvxoHgTXyT:ADR1tJpM/RqbyymYwwAxnao8XC

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d9a4fafaa4c304036f6bf83f1d12ff858c4d90461182d4693acb34f1c1009ca.exe
    "C:\Users\Admin\AppData\Local\Temp\2d9a4fafaa4c304036f6bf83f1d12ff858c4d90461182d4693acb34f1c1009ca.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2d9a4fafaa4c304036f6bf83f1d12ff858c4d90461182d4693acb34f1c1009ca.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FlQItocLrI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FlQItocLrI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC8D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3544
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4120 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      53309ddf63c1f08946b1e43d061c4c23

      SHA1

      3d0f2e3247268174268279367b48da967d411d3e

      SHA256

      862aed824deed7dbcfb48e0d18bb32924c17454cc1a460f04a24824e86a5fa5b

      SHA512

      49362afa1f57931983fb58ce51926fb414a1545813ede622e94b51f6aeb9dc6e0ee21006c49777f3aaab6ead11493fc26b72c6a870dc3e13f892afff5f735c2c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_trz0ujrg.11q.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC8D9.tmp
      Filesize

      1KB

      MD5

      f77e42533f3f9281f6466f6bafc03aac

      SHA1

      581f4ffd0e3398cc86fdf12cc7370d9495c982e0

      SHA256

      9d1b0622b840a991d820da64eae1399bf218dad6d37897addc462e37dd16c9f6

      SHA512

      16ff2468fb1239c580bbabc7e6c2e8ed4f1335479cf0e7395424d2d08ddc7ca8d272d9ca4cb5ee073c420004842b193765e957b91fa90975efdedf415fffd83a

    • memory/1156-101-0x0000000005900000-0x0000000005910000-memory.dmp
      Filesize

      64KB

    • memory/1156-86-0x0000000006D90000-0x0000000006DE0000-memory.dmp
      Filesize

      320KB

    • memory/1156-29-0x0000000005980000-0x00000000059E6000-memory.dmp
      Filesize

      408KB

    • memory/1156-28-0x0000000005900000-0x0000000005910000-memory.dmp
      Filesize

      64KB

    • memory/1156-27-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/1156-24-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1156-100-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/2724-52-0x0000000006A60000-0x0000000006AAC000-memory.dmp
      Filesize

      304KB

    • memory/2724-56-0x0000000070730000-0x000000007077C000-memory.dmp
      Filesize

      304KB

    • memory/2724-79-0x000000007F770000-0x000000007F780000-memory.dmp
      Filesize

      64KB

    • memory/2724-81-0x0000000008340000-0x00000000089BA000-memory.dmp
      Filesize

      6.5MB

    • memory/2724-19-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/2724-20-0x0000000005530000-0x0000000005540000-memory.dmp
      Filesize

      64KB

    • memory/2724-21-0x0000000005530000-0x0000000005540000-memory.dmp
      Filesize

      64KB

    • memory/2724-84-0x0000000007F80000-0x0000000008016000-memory.dmp
      Filesize

      600KB

    • memory/2724-67-0x0000000006FA0000-0x0000000006FBE000-memory.dmp
      Filesize

      120KB

    • memory/2724-98-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/2724-88-0x0000000007F50000-0x0000000007F5E000-memory.dmp
      Filesize

      56KB

    • memory/2724-53-0x0000000005530000-0x0000000005540000-memory.dmp
      Filesize

      64KB

    • memory/2724-80-0x00000000079D0000-0x0000000007A73000-memory.dmp
      Filesize

      652KB

    • memory/2724-51-0x0000000006980000-0x000000000699E000-memory.dmp
      Filesize

      120KB

    • memory/2724-30-0x00000000058A0000-0x00000000058C2000-memory.dmp
      Filesize

      136KB

    • memory/2724-31-0x00000000062A0000-0x0000000006306000-memory.dmp
      Filesize

      408KB

    • memory/3424-15-0x0000000005260000-0x0000000005270000-memory.dmp
      Filesize

      64KB

    • memory/3424-3-0x00000000052A0000-0x0000000005332000-memory.dmp
      Filesize

      584KB

    • memory/3424-5-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/3424-6-0x0000000005450000-0x000000000545A000-memory.dmp
      Filesize

      40KB

    • memory/3424-26-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/3424-2-0x00000000057B0000-0x0000000005D54000-memory.dmp
      Filesize

      5.6MB

    • memory/3424-4-0x0000000005260000-0x0000000005270000-memory.dmp
      Filesize

      64KB

    • memory/3424-7-0x0000000005790000-0x00000000057A2000-memory.dmp
      Filesize

      72KB

    • memory/3424-8-0x0000000006D40000-0x0000000006D4C000-memory.dmp
      Filesize

      48KB

    • memory/3424-1-0x0000000000800000-0x00000000008B6000-memory.dmp
      Filesize

      728KB

    • memory/3424-9-0x00000000070C0000-0x0000000007142000-memory.dmp
      Filesize

      520KB

    • memory/3424-10-0x0000000007480000-0x000000000751C000-memory.dmp
      Filesize

      624KB

    • memory/3424-0-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/4020-17-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/4020-82-0x0000000007880000-0x000000000789A000-memory.dmp
      Filesize

      104KB

    • memory/4020-74-0x000000007F590000-0x000000007F5A0000-memory.dmp
      Filesize

      64KB

    • memory/4020-83-0x00000000078F0000-0x00000000078FA000-memory.dmp
      Filesize

      40KB

    • memory/4020-68-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/4020-85-0x0000000007AA0000-0x0000000007AB1000-memory.dmp
      Filesize

      68KB

    • memory/4020-66-0x0000000070730000-0x000000007077C000-memory.dmp
      Filesize

      304KB

    • memory/4020-55-0x0000000006B80000-0x0000000006BB2000-memory.dmp
      Filesize

      200KB

    • memory/4020-87-0x0000000007AD0000-0x0000000007ADE000-memory.dmp
      Filesize

      56KB

    • memory/4020-89-0x0000000007AE0000-0x0000000007AF4000-memory.dmp
      Filesize

      80KB

    • memory/4020-90-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
      Filesize

      104KB

    • memory/4020-91-0x0000000007BC0000-0x0000000007BC8000-memory.dmp
      Filesize

      32KB

    • memory/4020-92-0x0000000002C30000-0x0000000002C40000-memory.dmp
      Filesize

      64KB

    • memory/4020-54-0x0000000002C30000-0x0000000002C40000-memory.dmp
      Filesize

      64KB

    • memory/4020-50-0x0000000005FC0000-0x0000000006314000-memory.dmp
      Filesize

      3.3MB

    • memory/4020-99-0x0000000074AB0000-0x0000000075260000-memory.dmp
      Filesize

      7.7MB

    • memory/4020-23-0x00000000057F0000-0x0000000005E18000-memory.dmp
      Filesize

      6.2MB

    • memory/4020-18-0x0000000002C30000-0x0000000002C40000-memory.dmp
      Filesize

      64KB

    • memory/4020-16-0x0000000002C40000-0x0000000002C76000-memory.dmp
      Filesize

      216KB