Analysis

  • max time kernel
    138s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 02:17

General

  • Target

    229ec7247f6417ca029b4bac8fffbaffebcef4cf42bceff5c40bd15b6149e92b.exe

  • Size

    709KB

  • MD5

    4ebe659310f5d6aad2f68cc67f59e93a

  • SHA1

    e626ac43353c8e558548b4498e2b34fed60f796b

  • SHA256

    229ec7247f6417ca029b4bac8fffbaffebcef4cf42bceff5c40bd15b6149e92b

  • SHA512

    6512737e8a03c8e70d1b0a08917f963ed5053662e7d6bfdfef5ab3f583c01e2b8ee8ae6c02cba0857ca744144897e4cb13ba0db6201dec46daf5fa280847ab21

  • SSDEEP

    12288:6CqyJa5W6OxpQHec9WEXIATom/YjKVKAvJ25dU6fTDQc1A7Tsjr6V1iY3n:dqyb6vHe0XBTosAAx25280oA74raZ3

Malware Config

Extracted

Family

agenttesla

C2

https://discordapp.com/api/webhooks/1209079326381703258/KMWScJ3_PST6cUhH_FpNX9xquPQydoTw5ra7lQhfDovLGBW7jR_Rk634D6j1s1IOLj61

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\229ec7247f6417ca029b4bac8fffbaffebcef4cf42bceff5c40bd15b6149e92b.exe
    "C:\Users\Admin\AppData\Local\Temp\229ec7247f6417ca029b4bac8fffbaffebcef4cf42bceff5c40bd15b6149e92b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\229ec7247f6417ca029b4bac8fffbaffebcef4cf42bceff5c40bd15b6149e92b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1860
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1352

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nrvelwrh.klx.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1084-18-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB

    • memory/1084-1-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB

    • memory/1084-3-0x0000000005090000-0x0000000005122000-memory.dmp
      Filesize

      584KB

    • memory/1084-4-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1084-5-0x0000000005150000-0x000000000515A000-memory.dmp
      Filesize

      40KB

    • memory/1084-6-0x00000000053B0000-0x00000000053C2000-memory.dmp
      Filesize

      72KB

    • memory/1084-7-0x00000000053D0000-0x00000000053DC000-memory.dmp
      Filesize

      48KB

    • memory/1084-11-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB

    • memory/1084-9-0x0000000007DF0000-0x0000000007E8C000-memory.dmp
      Filesize

      624KB

    • memory/1084-2-0x0000000005540000-0x0000000005AE4000-memory.dmp
      Filesize

      5.6MB

    • memory/1084-8-0x0000000006A60000-0x0000000006AE4000-memory.dmp
      Filesize

      528KB

    • memory/1084-16-0x00000000051F0000-0x0000000005200000-memory.dmp
      Filesize

      64KB

    • memory/1084-0-0x0000000000600000-0x00000000006B6000-memory.dmp
      Filesize

      728KB

    • memory/1860-36-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
      Filesize

      64KB

    • memory/1860-13-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB

    • memory/1860-35-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB

    • memory/1860-56-0x0000000006550000-0x00000000065A0000-memory.dmp
      Filesize

      320KB

    • memory/1860-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1860-19-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
      Filesize

      64KB

    • memory/1860-21-0x0000000004FF0000-0x0000000005056000-memory.dmp
      Filesize

      408KB

    • memory/2432-23-0x00000000054A0000-0x0000000005506000-memory.dmp
      Filesize

      408KB

    • memory/2432-52-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/2432-20-0x00000000055A0000-0x0000000005BC8000-memory.dmp
      Filesize

      6.2MB

    • memory/2432-33-0x0000000005DB0000-0x0000000006104000-memory.dmp
      Filesize

      3.3MB

    • memory/2432-34-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB

    • memory/2432-17-0x0000000004F60000-0x0000000004F70000-memory.dmp
      Filesize

      64KB

    • memory/2432-15-0x00000000013D0000-0x0000000001406000-memory.dmp
      Filesize

      216KB

    • memory/2432-37-0x0000000000DE0000-0x0000000000DFE000-memory.dmp
      Filesize

      120KB

    • memory/2432-38-0x00000000063C0000-0x000000000640C000-memory.dmp
      Filesize

      304KB

    • memory/2432-39-0x0000000004F60000-0x0000000004F70000-memory.dmp
      Filesize

      64KB

    • memory/2432-40-0x000000007F100000-0x000000007F110000-memory.dmp
      Filesize

      64KB

    • memory/2432-41-0x0000000007300000-0x0000000007332000-memory.dmp
      Filesize

      200KB

    • memory/2432-42-0x00000000708D0000-0x000000007091C000-memory.dmp
      Filesize

      304KB

    • memory/2432-22-0x0000000005380000-0x00000000053A2000-memory.dmp
      Filesize

      136KB

    • memory/2432-53-0x0000000007540000-0x00000000075E3000-memory.dmp
      Filesize

      652KB

    • memory/2432-54-0x0000000007C80000-0x00000000082FA000-memory.dmp
      Filesize

      6.5MB

    • memory/2432-55-0x0000000007640000-0x000000000765A000-memory.dmp
      Filesize

      104KB

    • memory/2432-12-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB

    • memory/2432-57-0x00000000076B0000-0x00000000076BA000-memory.dmp
      Filesize

      40KB

    • memory/2432-58-0x00000000078C0000-0x0000000007956000-memory.dmp
      Filesize

      600KB

    • memory/2432-59-0x0000000007840000-0x0000000007851000-memory.dmp
      Filesize

      68KB

    • memory/2432-60-0x0000000007870000-0x000000000787E000-memory.dmp
      Filesize

      56KB

    • memory/2432-61-0x0000000007880000-0x0000000007894000-memory.dmp
      Filesize

      80KB

    • memory/2432-62-0x0000000007980000-0x000000000799A000-memory.dmp
      Filesize

      104KB

    • memory/2432-63-0x0000000007960000-0x0000000007968000-memory.dmp
      Filesize

      32KB

    • memory/2432-66-0x0000000074C50000-0x0000000075400000-memory.dmp
      Filesize

      7.7MB