Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 10:31

General

  • Target

    INOVICE NO CY-W-24-17-26.exe

  • Size

    714KB

  • MD5

    d57f61c8ca3a73cad73f5cb160d2e1a8

  • SHA1

    62a5c18d4194f1f4bef658fd24cb68a3067537a3

  • SHA256

    bf97d8ee1b61a6699e0a1ff3cda31252cfbd154804673d83dd68b1fee155f953

  • SHA512

    bcb796de15d4519b4d2c6a701bcb1b83bb5fd09d9a04ac31c66a82326d4ecba30bc8bde0dff5a4008b120d3d0642820e60d34264c2cb253ba04e7deb0323d430

  • SSDEEP

    12288:gFoO3mYoQxv9wQNWk9eGwk5Lq8RVDrlYGI/d8FR2ij6QnLkB:ghbhxv9wQNV5e8fGOwQnAB

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INOVICE NO CY-W-24-17-26.exe
    "C:\Users\Admin\AppData\Local\Temp\INOVICE NO CY-W-24-17-26.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hBdXlArIL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hBdXlArIL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6C56.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:4784
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2rzqgqzd.uk0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6C56.tmp
      Filesize

      1KB

      MD5

      9795e7570bd09904346ee8867ac8419c

      SHA1

      afcdca53923189e366108ee766cf2594e1da8c1c

      SHA256

      fcdae0890b8ec0cdd167504194a1270f165e7b053cfda32c8b3388a090e485c5

      SHA512

      5c74130066752fe011c429af2b13f176431b5f0a43365d2657b62c4dae99521eadfa70a60a5e60335662be2b47d6a6ae267a9a6a19d922cedd2fd30a646a594e

    • memory/1576-69-0x0000000004F80000-0x0000000004F90000-memory.dmp
      Filesize

      64KB

    • memory/1576-68-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/1576-67-0x00000000063B0000-0x0000000006400000-memory.dmp
      Filesize

      320KB

    • memory/1576-32-0x0000000004F90000-0x0000000004FF6000-memory.dmp
      Filesize

      408KB

    • memory/1576-26-0x0000000004F80000-0x0000000004F90000-memory.dmp
      Filesize

      64KB

    • memory/1576-24-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/1576-21-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2032-15-0x0000000004880000-0x00000000048B6000-memory.dmp
      Filesize

      216KB

    • memory/2032-59-0x0000000007380000-0x0000000007391000-memory.dmp
      Filesize

      68KB

    • memory/2032-66-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/2032-16-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/2032-63-0x00000000074A0000-0x00000000074A8000-memory.dmp
      Filesize

      32KB

    • memory/2032-17-0x0000000004F40000-0x0000000005568000-memory.dmp
      Filesize

      6.2MB

    • memory/2032-19-0x0000000004900000-0x0000000004910000-memory.dmp
      Filesize

      64KB

    • memory/2032-20-0x0000000004900000-0x0000000004910000-memory.dmp
      Filesize

      64KB

    • memory/2032-62-0x00000000074C0000-0x00000000074DA000-memory.dmp
      Filesize

      104KB

    • memory/2032-22-0x0000000004E10000-0x0000000004E32000-memory.dmp
      Filesize

      136KB

    • memory/2032-61-0x00000000073C0000-0x00000000073D4000-memory.dmp
      Filesize

      80KB

    • memory/2032-60-0x00000000073B0000-0x00000000073BE000-memory.dmp
      Filesize

      56KB

    • memory/2032-58-0x0000000007400000-0x0000000007496000-memory.dmp
      Filesize

      600KB

    • memory/2032-57-0x00000000071F0000-0x00000000071FA000-memory.dmp
      Filesize

      40KB

    • memory/2032-33-0x0000000005770000-0x00000000057D6000-memory.dmp
      Filesize

      408KB

    • memory/2032-56-0x0000000007180000-0x000000000719A000-memory.dmp
      Filesize

      104KB

    • memory/2032-38-0x0000000005E50000-0x0000000005E6E000-memory.dmp
      Filesize

      120KB

    • memory/2032-39-0x0000000005F00000-0x0000000005F4C000-memory.dmp
      Filesize

      304KB

    • memory/2032-40-0x000000007F790000-0x000000007F7A0000-memory.dmp
      Filesize

      64KB

    • memory/2032-41-0x0000000006420000-0x0000000006452000-memory.dmp
      Filesize

      200KB

    • memory/2032-42-0x0000000071240000-0x000000007128C000-memory.dmp
      Filesize

      304KB

    • memory/2032-52-0x0000000006400000-0x000000000641E000-memory.dmp
      Filesize

      120KB

    • memory/2032-53-0x0000000004900000-0x0000000004910000-memory.dmp
      Filesize

      64KB

    • memory/2032-54-0x0000000007020000-0x00000000070C3000-memory.dmp
      Filesize

      652KB

    • memory/2032-55-0x00000000077C0000-0x0000000007E3A000-memory.dmp
      Filesize

      6.5MB

    • memory/2204-4-0x00000000059D0000-0x0000000005D24000-memory.dmp
      Filesize

      3.3MB

    • memory/2204-5-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/2204-6-0x00000000050B0000-0x00000000050BA000-memory.dmp
      Filesize

      40KB

    • memory/2204-10-0x0000000008090000-0x0000000008112000-memory.dmp
      Filesize

      520KB

    • memory/2204-25-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB

    • memory/2204-7-0x0000000007E80000-0x0000000007F1C000-memory.dmp
      Filesize

      624KB

    • memory/2204-8-0x0000000007DF0000-0x0000000007E02000-memory.dmp
      Filesize

      72KB

    • memory/2204-9-0x0000000006530000-0x000000000653C000-memory.dmp
      Filesize

      48KB

    • memory/2204-0-0x0000000000420000-0x00000000004D8000-memory.dmp
      Filesize

      736KB

    • memory/2204-3-0x0000000004F10000-0x0000000004FA2000-memory.dmp
      Filesize

      584KB

    • memory/2204-2-0x0000000005420000-0x00000000059C4000-memory.dmp
      Filesize

      5.6MB

    • memory/2204-1-0x0000000074ED0000-0x0000000075680000-memory.dmp
      Filesize

      7.7MB