Analysis

  • max time kernel
    113s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 01:19

General

  • Target

    aa30351848b61883d95a52e505978c07d761d743e172cee3ed96c0ef801ee47e.exe

  • Size

    622KB

  • MD5

    86eb33340da5adfa46c9ebab4e288f23

  • SHA1

    c8a8b2182f891f12657441c496a607ceaaab04cb

  • SHA256

    aa30351848b61883d95a52e505978c07d761d743e172cee3ed96c0ef801ee47e

  • SHA512

    b4014a13291b73d804662cdfe6256a903a2ea84ab15c69ac1ea6c60b116a8270c6b46608382795b7edfdcd1c97accfe0ba02776651942b46ed5e6779ae978042

  • SSDEEP

    12288:Ga5W3ob2VFy7sPI2jiYhYtq0PQq+ehYumYRcgDJHjP2TeGsKfSqL3Z/wMTe+sU0:C39Fy7sPI2jN4q/JuDRcCpKfXRwseL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa30351848b61883d95a52e505978c07d761d743e172cee3ed96c0ef801ee47e.exe
    "C:\Users\Admin\AppData\Local\Temp\aa30351848b61883d95a52e505978c07d761d743e172cee3ed96c0ef801ee47e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KGbIDDRtKVufbq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5076
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KGbIDDRtKVufbq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5890.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3688

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cb2oquuq.4e1.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5890.tmp
    Filesize

    1KB

    MD5

    0c0782f9330a446d6fb28115d4f00983

    SHA1

    0c124566440be8c12623fbb030b14d714a383e46

    SHA256

    e700a619d60610bb1d3206e36f924d6574f7a241007e095d0257e82f5a3a91c1

    SHA512

    2f1e79c5f68b65ac411e74ae0681ee2c0b7e9026ec76b046e4b718256bb0ed19132c4283208045c408be89ca51f6ca76237091bf598334d4e8e5f5220bc3047e

  • memory/2432-8-0x0000000005AE0000-0x0000000005AEC000-memory.dmp
    Filesize

    48KB

  • memory/2432-9-0x0000000007E80000-0x0000000007F02000-memory.dmp
    Filesize

    520KB

  • memory/2432-4-0x00000000056A0000-0x00000000056B0000-memory.dmp
    Filesize

    64KB

  • memory/2432-6-0x00000000057A0000-0x000000000583C000-memory.dmp
    Filesize

    624KB

  • memory/2432-5-0x0000000005530000-0x000000000553A000-memory.dmp
    Filesize

    40KB

  • memory/2432-7-0x0000000005AD0000-0x0000000005AE2000-memory.dmp
    Filesize

    72KB

  • memory/2432-2-0x0000000005B00000-0x00000000060A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2432-3-0x0000000005550000-0x00000000055E2000-memory.dmp
    Filesize

    584KB

  • memory/2432-34-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/2432-0-0x0000000000AA0000-0x0000000000B40000-memory.dmp
    Filesize

    640KB

  • memory/2432-1-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/3688-36-0x0000000005070000-0x0000000005080000-memory.dmp
    Filesize

    64KB

  • memory/3688-68-0x0000000006770000-0x00000000067C0000-memory.dmp
    Filesize

    320KB

  • memory/3688-35-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/3688-69-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/3688-21-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/5076-15-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/5076-57-0x0000000007210000-0x000000000722A000-memory.dmp
    Filesize

    104KB

  • memory/5076-20-0x0000000004F20000-0x0000000004F42000-memory.dmp
    Filesize

    136KB

  • memory/5076-19-0x0000000002600000-0x0000000002610000-memory.dmp
    Filesize

    64KB

  • memory/5076-18-0x0000000002600000-0x0000000002610000-memory.dmp
    Filesize

    64KB

  • memory/5076-37-0x0000000005A20000-0x0000000005D74000-memory.dmp
    Filesize

    3.3MB

  • memory/5076-25-0x0000000005890000-0x00000000058F6000-memory.dmp
    Filesize

    408KB

  • memory/5076-38-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
    Filesize

    120KB

  • memory/5076-39-0x0000000005F80000-0x0000000005FCC000-memory.dmp
    Filesize

    304KB

  • memory/5076-55-0x0000000006ED0000-0x0000000006F73000-memory.dmp
    Filesize

    652KB

  • memory/5076-54-0x0000000002600000-0x0000000002610000-memory.dmp
    Filesize

    64KB

  • memory/5076-53-0x0000000002600000-0x0000000002610000-memory.dmp
    Filesize

    64KB

  • memory/5076-52-0x0000000006E60000-0x0000000006E7E000-memory.dmp
    Filesize

    120KB

  • memory/5076-22-0x0000000005770000-0x00000000057D6000-memory.dmp
    Filesize

    408KB

  • memory/5076-56-0x0000000007850000-0x0000000007ECA000-memory.dmp
    Filesize

    6.5MB

  • memory/5076-42-0x0000000071960000-0x00000000719AC000-memory.dmp
    Filesize

    304KB

  • memory/5076-58-0x0000000007280000-0x000000000728A000-memory.dmp
    Filesize

    40KB

  • memory/5076-41-0x0000000006E80000-0x0000000006EB2000-memory.dmp
    Filesize

    200KB

  • memory/5076-40-0x000000007EE30000-0x000000007EE40000-memory.dmp
    Filesize

    64KB

  • memory/5076-59-0x0000000007490000-0x0000000007526000-memory.dmp
    Filesize

    600KB

  • memory/5076-60-0x0000000007410000-0x0000000007421000-memory.dmp
    Filesize

    68KB

  • memory/5076-62-0x0000000007450000-0x0000000007464000-memory.dmp
    Filesize

    80KB

  • memory/5076-61-0x0000000007440000-0x000000000744E000-memory.dmp
    Filesize

    56KB

  • memory/5076-64-0x0000000007530000-0x0000000007538000-memory.dmp
    Filesize

    32KB

  • memory/5076-63-0x0000000007550000-0x000000000756A000-memory.dmp
    Filesize

    104KB

  • memory/5076-67-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/5076-16-0x0000000004FD0000-0x00000000055F8000-memory.dmp
    Filesize

    6.2MB

  • memory/5076-14-0x0000000004960000-0x0000000004996000-memory.dmp
    Filesize

    216KB