Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 09:05

General

  • Target

    oBMlky3Rkm7h5QK.exe

  • Size

    744KB

  • MD5

    596365c750c4f8e60a966e220e35e7d9

  • SHA1

    234b7114f19589e1768670361e2a4cd7328f8c75

  • SHA256

    e77c8ca31128a1a181b99a8234f39559854855d871d7abe167e004bb970e7f3c

  • SHA512

    5679cc3bca181e417de60f4f8c473a17445405eb32f0e37855111ba5f6b8a95cc22225628da8c0227078177342ad3f9a1b9c3b985e04aff086d0a7e626e20047

  • SSDEEP

    12288:akz4ayww0uLdzCeXEdFGpQCDsmIag2Sh7unpPcmg5I0i4DVlupWXAhT:UajazCe0dFoQQs55h7uVoG0dDVlup+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\oBMlky3Rkm7h5QK.exe
    "C:\Users\Admin\AppData\Local\Temp\oBMlky3Rkm7h5QK.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\oBMlky3Rkm7h5QK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ECXXCuFHUVw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ECXXCuFHUVw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA558.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4584

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    5ff50ccd98ace03c8943a1743058dc51

    SHA1

    0f3d37a18b737bdd51212606ab0a61edbde21df7

    SHA256

    b570fea87aa9dca0fd48c4460754873bbc0a425725a021c7f60ce72612357c4a

    SHA512

    dcd459c2d81b82f832f9bb7e629c426ba65ded055f474c42fe2b7f4db003eb41cbebb90876d75c8f883c5cd1d33cf6309dde38dd68b7ff7a8619b60e4825e9d0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1eqg1ecd.2zy.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA558.tmp
    Filesize

    1KB

    MD5

    a28911fb3eb50daf3335a3b7ea877a48

    SHA1

    d2f24af343c9ca75a60efa176dd55ae0f537b2bb

    SHA256

    6feb68af6b2dab4c4517ba06b1607a3aabd80a4bfbc9f26fcdb63d8898849264

    SHA512

    db6941f9bcb4e3ab62cd3f76aab07a6423885309c298f1d8733a87d2e5fea382a91ac52433677c9c073f267ba6c1cf170b9817d1d2def4d08a54365c60b34d38

  • memory/1932-7-0x00000000054C0000-0x00000000054D2000-memory.dmp
    Filesize

    72KB

  • memory/1932-2-0x00000000057E0000-0x0000000005D84000-memory.dmp
    Filesize

    5.6MB

  • memory/1932-6-0x0000000005520000-0x00000000055BC000-memory.dmp
    Filesize

    624KB

  • memory/1932-0-0x00000000007A0000-0x0000000000860000-memory.dmp
    Filesize

    768KB

  • memory/1932-8-0x00000000054E0000-0x00000000054EC000-memory.dmp
    Filesize

    48KB

  • memory/1932-9-0x0000000006850000-0x00000000068D2000-memory.dmp
    Filesize

    520KB

  • memory/1932-46-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/1932-5-0x0000000005270000-0x000000000527A000-memory.dmp
    Filesize

    40KB

  • memory/1932-1-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/1932-4-0x0000000005510000-0x0000000005520000-memory.dmp
    Filesize

    64KB

  • memory/1932-3-0x00000000052D0000-0x0000000005362000-memory.dmp
    Filesize

    584KB

  • memory/2560-15-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/2560-34-0x00000000055D0000-0x0000000005924000-memory.dmp
    Filesize

    3.3MB

  • memory/2560-89-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/2560-22-0x0000000005350000-0x0000000005372000-memory.dmp
    Filesize

    136KB

  • memory/2560-16-0x0000000004CB0000-0x00000000052D8000-memory.dmp
    Filesize

    6.2MB

  • memory/2560-85-0x00000000071A0000-0x00000000071BA000-memory.dmp
    Filesize

    104KB

  • memory/2560-23-0x00000000053F0000-0x0000000005456000-memory.dmp
    Filesize

    408KB

  • memory/2560-20-0x0000000000EB0000-0x0000000000EC0000-memory.dmp
    Filesize

    64KB

  • memory/2560-84-0x00000000070A0000-0x00000000070B4000-memory.dmp
    Filesize

    80KB

  • memory/2560-14-0x0000000000D50000-0x0000000000D86000-memory.dmp
    Filesize

    216KB

  • memory/2560-65-0x000000007F100000-0x000000007F110000-memory.dmp
    Filesize

    64KB

  • memory/2560-78-0x0000000006E60000-0x0000000006E7A000-memory.dmp
    Filesize

    104KB

  • memory/2560-49-0x0000000005B40000-0x0000000005B5E000-memory.dmp
    Filesize

    120KB

  • memory/2560-50-0x0000000005BF0000-0x0000000005C3C000-memory.dmp
    Filesize

    304KB

  • memory/2560-77-0x00000000074A0000-0x0000000007B1A000-memory.dmp
    Filesize

    6.5MB

  • memory/2560-67-0x0000000070AF0000-0x0000000070B3C000-memory.dmp
    Filesize

    304KB

  • memory/2804-79-0x00000000070C0000-0x00000000070CA000-memory.dmp
    Filesize

    40KB

  • memory/2804-83-0x0000000007280000-0x000000000728E000-memory.dmp
    Filesize

    56KB

  • memory/2804-64-0x0000000006290000-0x00000000062AE000-memory.dmp
    Filesize

    120KB

  • memory/2804-66-0x0000000006F50000-0x0000000006FF3000-memory.dmp
    Filesize

    652KB

  • memory/2804-54-0x0000000070AF0000-0x0000000070B3C000-memory.dmp
    Filesize

    304KB

  • memory/2804-52-0x000000007F420000-0x000000007F430000-memory.dmp
    Filesize

    64KB

  • memory/2804-51-0x0000000000E70000-0x0000000000E80000-memory.dmp
    Filesize

    64KB

  • memory/2804-93-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/2804-17-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/2804-80-0x00000000072D0000-0x0000000007366000-memory.dmp
    Filesize

    600KB

  • memory/2804-81-0x0000000007250000-0x0000000007261000-memory.dmp
    Filesize

    68KB

  • memory/2804-53-0x0000000006D10000-0x0000000006D42000-memory.dmp
    Filesize

    200KB

  • memory/2804-18-0x0000000000E70000-0x0000000000E80000-memory.dmp
    Filesize

    64KB

  • memory/2804-24-0x00000000056D0000-0x0000000005736000-memory.dmp
    Filesize

    408KB

  • memory/2804-86-0x0000000007370000-0x0000000007378000-memory.dmp
    Filesize

    32KB

  • memory/2804-19-0x0000000000E70000-0x0000000000E80000-memory.dmp
    Filesize

    64KB

  • memory/4584-44-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4584-48-0x0000000005740000-0x0000000005750000-memory.dmp
    Filesize

    64KB

  • memory/4584-47-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4584-94-0x0000000006CC0000-0x0000000006D10000-memory.dmp
    Filesize

    320KB

  • memory/4584-95-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4584-96-0x0000000005740000-0x0000000005750000-memory.dmp
    Filesize

    64KB