Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 10:59

General

  • Target

    RCP000004689 Scan Copy.exe

  • Size

    689KB

  • MD5

    ff97d529e83654c94df6de34f1868dae

  • SHA1

    c544e17962e634fb0866a3fc798a820dacd04d1c

  • SHA256

    0e3829a03b5d78e96c929e089ef91ca74c2e3bf3bdc1b263c9409c0d35b5166a

  • SHA512

    9e7a118dabeb8f9e583487e7903815202b69bda5a79f63f054a826341463d5876c9d8185b99695f988231e670249a72e228b80d8a9e084c95611523abdceb469

  • SSDEEP

    12288:HUzWSsykmrzmac+vB5yG5CWcV4NKeHe1+YuDqZFr1KY9bh4CMwjN:HSmykszmw75CZ+0eHek1q1KY93N

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RCP000004689 Scan Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\RCP000004689 Scan Copy.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RCP000004689 Scan Copy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qHqJcuLw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3600
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qHqJcuLw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C5F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4844
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4696

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      3ab12f4ced7c6b015c19cd70d374bed2

      SHA1

      3eb27e4f5a6b954209d0e6465a4852bd5161fb8b

      SHA256

      c38f93e4bcb26a5dfbf81ad2b6e837f4e9208c5a67480ce7ada8fb4bdffaf084

      SHA512

      641c7258e097519f36d1b2ade9d2c67ed0ba2bfe5d058e0ce4134e4e8f21c895688129afd6aac228468d8293168dda2c271c862b48232eb4a93ed75ff7ac4ff9

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h0srezpy.cqc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9C5F.tmp
      Filesize

      1KB

      MD5

      4329a15b4ce2f39a1daf9cede7bf15ba

      SHA1

      d45820682e14dc9c090891c87968f037d1ade7af

      SHA256

      0e80a3e53fa1db06fec57160acd4b1fc4637019f7074b0351cb3792f891b3453

      SHA512

      d0bd0e1272786218cc1885b6f5a49ca6d15d4a89f30422d1d5173eb9717326d6fb074c374e97392451ae491294b711b558a544937a22da4a29e6d1ec52014c6e

    • memory/3068-80-0x0000000007600000-0x0000000007C7A000-memory.dmp
      Filesize

      6.5MB

    • memory/3068-15-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/3068-84-0x00000000071C0000-0x00000000071D1000-memory.dmp
      Filesize

      68KB

    • memory/3068-83-0x0000000007240000-0x00000000072D6000-memory.dmp
      Filesize

      600KB

    • memory/3068-86-0x00000000071F0000-0x00000000071FE000-memory.dmp
      Filesize

      56KB

    • memory/3068-70-0x0000000071470000-0x00000000714BC000-memory.dmp
      Filesize

      304KB

    • memory/3068-14-0x0000000002360000-0x0000000002396000-memory.dmp
      Filesize

      216KB

    • memory/3068-85-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/3068-16-0x0000000002410000-0x0000000002420000-memory.dmp
      Filesize

      64KB

    • memory/3068-18-0x0000000004DC0000-0x00000000053E8000-memory.dmp
      Filesize

      6.2MB

    • memory/3068-17-0x0000000002410000-0x0000000002420000-memory.dmp
      Filesize

      64KB

    • memory/3068-54-0x0000000002410000-0x0000000002420000-memory.dmp
      Filesize

      64KB

    • memory/3068-52-0x0000000005C90000-0x0000000005CAE000-memory.dmp
      Filesize

      120KB

    • memory/3068-30-0x0000000005590000-0x00000000055F6000-memory.dmp
      Filesize

      408KB

    • memory/3068-97-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/3600-81-0x0000000006F10000-0x0000000006F2A000-memory.dmp
      Filesize

      104KB

    • memory/3600-21-0x0000000002270000-0x0000000002280000-memory.dmp
      Filesize

      64KB

    • memory/3600-24-0x0000000004C20000-0x0000000004C42000-memory.dmp
      Filesize

      136KB

    • memory/3600-31-0x0000000005570000-0x00000000055D6000-memory.dmp
      Filesize

      408KB

    • memory/3600-45-0x00000000055E0000-0x0000000005934000-memory.dmp
      Filesize

      3.3MB

    • memory/3600-96-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/3600-90-0x0000000007250000-0x0000000007258000-memory.dmp
      Filesize

      32KB

    • memory/3600-22-0x0000000002270000-0x0000000002280000-memory.dmp
      Filesize

      64KB

    • memory/3600-89-0x0000000007270000-0x000000000728A000-memory.dmp
      Filesize

      104KB

    • memory/3600-87-0x0000000007170000-0x0000000007184000-memory.dmp
      Filesize

      80KB

    • memory/3600-82-0x0000000006F80000-0x0000000006F8A000-memory.dmp
      Filesize

      40KB

    • memory/3600-20-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/3600-53-0x0000000005E00000-0x0000000005E4C000-memory.dmp
      Filesize

      304KB

    • memory/3600-69-0x0000000006BE0000-0x0000000006C83000-memory.dmp
      Filesize

      652KB

    • memory/3600-55-0x0000000002270000-0x0000000002280000-memory.dmp
      Filesize

      64KB

    • memory/3600-56-0x000000007EE20000-0x000000007EE30000-memory.dmp
      Filesize

      64KB

    • memory/3600-57-0x0000000006BA0000-0x0000000006BD2000-memory.dmp
      Filesize

      200KB

    • memory/3600-58-0x0000000071470000-0x00000000714BC000-memory.dmp
      Filesize

      304KB

    • memory/3600-68-0x00000000061D0000-0x00000000061EE000-memory.dmp
      Filesize

      120KB

    • memory/4428-9-0x0000000009040000-0x00000000090DC000-memory.dmp
      Filesize

      624KB

    • memory/4428-50-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/4428-8-0x00000000069E0000-0x0000000006A62000-memory.dmp
      Filesize

      520KB

    • memory/4428-0-0x0000000000600000-0x00000000006B2000-memory.dmp
      Filesize

      712KB

    • memory/4428-1-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/4428-7-0x0000000005310000-0x000000000531C000-memory.dmp
      Filesize

      48KB

    • memory/4428-6-0x0000000005300000-0x0000000005312000-memory.dmp
      Filesize

      72KB

    • memory/4428-5-0x0000000005080000-0x000000000508A000-memory.dmp
      Filesize

      40KB

    • memory/4428-4-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/4428-19-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/4428-2-0x00000000056C0000-0x0000000005C64000-memory.dmp
      Filesize

      5.6MB

    • memory/4428-3-0x0000000005110000-0x00000000051A2000-memory.dmp
      Filesize

      584KB

    • memory/4428-47-0x0000000005050000-0x0000000005060000-memory.dmp
      Filesize

      64KB

    • memory/4696-49-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/4696-88-0x0000000006D30000-0x0000000006D80000-memory.dmp
      Filesize

      320KB

    • memory/4696-46-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4696-51-0x0000000005760000-0x0000000005770000-memory.dmp
      Filesize

      64KB

    • memory/4696-98-0x0000000074CD0000-0x0000000075480000-memory.dmp
      Filesize

      7.7MB

    • memory/4696-99-0x0000000005760000-0x0000000005770000-memory.dmp
      Filesize

      64KB