Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 02:34

General

  • Target

    bf97d8ee1b61a6699e0a1ff3cda31252cfbd154804673d83dd68b1fee155f953.exe

  • Size

    714KB

  • MD5

    d57f61c8ca3a73cad73f5cb160d2e1a8

  • SHA1

    62a5c18d4194f1f4bef658fd24cb68a3067537a3

  • SHA256

    bf97d8ee1b61a6699e0a1ff3cda31252cfbd154804673d83dd68b1fee155f953

  • SHA512

    bcb796de15d4519b4d2c6a701bcb1b83bb5fd09d9a04ac31c66a82326d4ecba30bc8bde0dff5a4008b120d3d0642820e60d34264c2cb253ba04e7deb0323d430

  • SSDEEP

    12288:gFoO3mYoQxv9wQNWk9eGwk5Lq8RVDrlYGI/d8FR2ij6QnLkB:ghbhxv9wQNV5e8fGOwQnAB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.talesur.com
  • Port:
    587
  • Username:
    builder@talesur.com
  • Password:
    gvQwu);oQS*Q
  • Email To:
    result@talesur.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf97d8ee1b61a6699e0a1ff3cda31252cfbd154804673d83dd68b1fee155f953.exe
    "C:\Users\Admin\AppData\Local\Temp\bf97d8ee1b61a6699e0a1ff3cda31252cfbd154804673d83dd68b1fee155f953.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hBdXlArIL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hBdXlArIL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp91A1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3936
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3964

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e45a1o5o.ib5.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp91A1.tmp
    Filesize

    1KB

    MD5

    4dbb532e020f021055729c7b3eb76531

    SHA1

    8832dc28b7ada1fbf12577478fcaac1c2dad6152

    SHA256

    28044785cacca5b075d7a71be64c97f354cd0d5002ac018a02785010bef2bc18

    SHA512

    9ee74bcab9c901a726140d1011d7a7b44d2f1d3d6787d97cc93dd8b1c0ddf829f12c3f19747029967b7455f00a17ef5b67140635f960c5570bc762918c493090

  • memory/1020-6-0x0000000005120000-0x000000000512A000-memory.dmp
    Filesize

    40KB

  • memory/1020-3-0x0000000005150000-0x00000000051E2000-memory.dmp
    Filesize

    584KB

  • memory/1020-4-0x00000000051F0000-0x0000000005544000-memory.dmp
    Filesize

    3.3MB

  • memory/1020-5-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/1020-2-0x0000000005660000-0x0000000005C04000-memory.dmp
    Filesize

    5.6MB

  • memory/1020-7-0x0000000006760000-0x00000000067FC000-memory.dmp
    Filesize

    624KB

  • memory/1020-8-0x0000000005EA0000-0x0000000005EB2000-memory.dmp
    Filesize

    72KB

  • memory/1020-9-0x00000000066D0000-0x00000000066DC000-memory.dmp
    Filesize

    48KB

  • memory/1020-10-0x0000000008280000-0x0000000008302000-memory.dmp
    Filesize

    520KB

  • memory/1020-0-0x0000000000620000-0x00000000006D8000-memory.dmp
    Filesize

    736KB

  • memory/1020-1-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/1020-25-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-55-0x0000000007E60000-0x00000000084DA000-memory.dmp
    Filesize

    6.5MB

  • memory/3536-40-0x0000000006590000-0x00000000065DC000-memory.dmp
    Filesize

    304KB

  • memory/3536-20-0x0000000005670000-0x0000000005C98000-memory.dmp
    Filesize

    6.2MB

  • memory/3536-67-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-23-0x0000000005510000-0x0000000005532000-memory.dmp
    Filesize

    136KB

  • memory/3536-64-0x0000000007B20000-0x0000000007B28000-memory.dmp
    Filesize

    32KB

  • memory/3536-17-0x0000000002C20000-0x0000000002C30000-memory.dmp
    Filesize

    64KB

  • memory/3536-63-0x0000000007B40000-0x0000000007B5A000-memory.dmp
    Filesize

    104KB

  • memory/3536-18-0x0000000002C20000-0x0000000002C30000-memory.dmp
    Filesize

    64KB

  • memory/3536-28-0x0000000005E10000-0x0000000005E76000-memory.dmp
    Filesize

    408KB

  • memory/3536-16-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-34-0x0000000005EF0000-0x0000000006244000-memory.dmp
    Filesize

    3.3MB

  • memory/3536-39-0x0000000006500000-0x000000000651E000-memory.dmp
    Filesize

    120KB

  • memory/3536-61-0x0000000007A30000-0x0000000007A3E000-memory.dmp
    Filesize

    56KB

  • memory/3536-41-0x0000000002C20000-0x0000000002C30000-memory.dmp
    Filesize

    64KB

  • memory/3536-42-0x00000000076F0000-0x0000000007722000-memory.dmp
    Filesize

    200KB

  • memory/3536-43-0x0000000070940000-0x000000007098C000-memory.dmp
    Filesize

    304KB

  • memory/3536-53-0x0000000006A90000-0x0000000006AAE000-memory.dmp
    Filesize

    120KB

  • memory/3536-54-0x0000000007730000-0x00000000077D3000-memory.dmp
    Filesize

    652KB

  • memory/3536-15-0x0000000002BA0000-0x0000000002BD6000-memory.dmp
    Filesize

    216KB

  • memory/3536-56-0x0000000007800000-0x000000000781A000-memory.dmp
    Filesize

    104KB

  • memory/3536-57-0x0000000007870000-0x000000000787A000-memory.dmp
    Filesize

    40KB

  • memory/3536-62-0x0000000007A40000-0x0000000007A54000-memory.dmp
    Filesize

    80KB

  • memory/3536-59-0x0000000007A80000-0x0000000007B16000-memory.dmp
    Filesize

    600KB

  • memory/3536-60-0x0000000007A00000-0x0000000007A11000-memory.dmp
    Filesize

    68KB

  • memory/3964-26-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/3964-58-0x0000000006DE0000-0x0000000006E30000-memory.dmp
    Filesize

    320KB

  • memory/3964-27-0x0000000005850000-0x0000000005860000-memory.dmp
    Filesize

    64KB

  • memory/3964-24-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB

  • memory/3964-21-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3964-68-0x00000000749C0000-0x0000000075170000-memory.dmp
    Filesize

    7.7MB