Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 02:03

General

  • Target

    15d2a43a0424b074f4e9f306f95bd04f9a3c33561b021364a8edaa78767c631c.exe

  • Size

    658KB

  • MD5

    288ca7008a4c4c5209c6ec3e140686bc

  • SHA1

    70ce1b94aa00f963cf520b436c2d5559b7d44107

  • SHA256

    15d2a43a0424b074f4e9f306f95bd04f9a3c33561b021364a8edaa78767c631c

  • SHA512

    a7ce1d18fa745e0c1c55af0e3cdbb7c9b32ffb1eecb9f1075978c283e8b34edf83607711de93abed5293bb9e6143862a6980ce8d3dd72bcf084dfb9647a0fece

  • SSDEEP

    12288:fH2iNlw0QKtgmz6wAAGCtp46wxdpXSiYFvaytWF7Mvs6gcGBWYTzqbC:v1Xhfz6aG8oMi7F7QuWY6G

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg2plcpnl0128.prod.sin2.secureserver.net
  • Port:
    587
  • Username:
    accounts@equityhyundai.com
  • Password:
    oc27-JcbRAO~
  • Email To:
    xqalloys@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d2a43a0424b074f4e9f306f95bd04f9a3c33561b021364a8edaa78767c631c.exe
    "C:\Users\Admin\AppData\Local\Temp\15d2a43a0424b074f4e9f306f95bd04f9a3c33561b021364a8edaa78767c631c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\15d2a43a0424b074f4e9f306f95bd04f9a3c33561b021364a8edaa78767c631c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BAAoHtZjEgl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BAAoHtZjEgl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4420
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4696

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1ojyn4fx.de0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp5530.tmp
      Filesize

      1KB

      MD5

      fc51decf68551e0d267552f55180bc2b

      SHA1

      67bdb66eab5cfcbd3830ff7fc7a21e94e3bb769f

      SHA256

      47d5444b23507013bf219229993b7b986f74331e216da954e545bdf5f6c63970

      SHA512

      3e905ae9409a6caf4c495dd6c440598eb646ec54791bb07e7b8a8629fd06565162e708902ad6de29729e57fb44d7c9df8b06046e67ee31a91dc03e60d80e879a

    • memory/3216-53-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
      Filesize

      64KB

    • memory/3216-13-0x0000000002630000-0x0000000002666000-memory.dmp
      Filesize

      216KB

    • memory/3216-84-0x0000000007510000-0x00000000075A6000-memory.dmp
      Filesize

      600KB

    • memory/3216-81-0x0000000007290000-0x00000000072AA000-memory.dmp
      Filesize

      104KB

    • memory/3216-79-0x0000000007150000-0x00000000071F3000-memory.dmp
      Filesize

      652KB

    • memory/3216-59-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/3216-57-0x0000000006550000-0x0000000006582000-memory.dmp
      Filesize

      200KB

    • memory/3216-55-0x000000007F500000-0x000000007F510000-memory.dmp
      Filesize

      64KB

    • memory/3216-26-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
      Filesize

      136KB

    • memory/3216-85-0x00000000074B0000-0x00000000074C1000-memory.dmp
      Filesize

      68KB

    • memory/3216-15-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3216-52-0x0000000005FB0000-0x0000000005FFC000-memory.dmp
      Filesize

      304KB

    • memory/3216-16-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
      Filesize

      64KB

    • memory/3216-19-0x0000000005300000-0x0000000005928000-memory.dmp
      Filesize

      6.2MB

    • memory/3216-51-0x0000000005F80000-0x0000000005F9E000-memory.dmp
      Filesize

      120KB

    • memory/3216-87-0x00000000074F0000-0x0000000007504000-memory.dmp
      Filesize

      80KB

    • memory/3216-28-0x0000000005140000-0x00000000051A6000-memory.dmp
      Filesize

      408KB

    • memory/3216-93-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3640-30-0x0000000005B70000-0x0000000005BD6000-memory.dmp
      Filesize

      408KB

    • memory/3640-56-0x000000007F480000-0x000000007F490000-memory.dmp
      Filesize

      64KB

    • memory/3640-92-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3640-22-0x0000000003040000-0x0000000003050000-memory.dmp
      Filesize

      64KB

    • memory/3640-89-0x0000000007E50000-0x0000000007E58000-memory.dmp
      Filesize

      32KB

    • memory/3640-88-0x0000000007E70000-0x0000000007E8A000-memory.dmp
      Filesize

      104KB

    • memory/3640-86-0x0000000007D60000-0x0000000007D6E000-memory.dmp
      Filesize

      56KB

    • memory/3640-21-0x0000000003040000-0x0000000003050000-memory.dmp
      Filesize

      64KB

    • memory/3640-50-0x0000000006320000-0x0000000006674000-memory.dmp
      Filesize

      3.3MB

    • memory/3640-20-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3640-82-0x0000000007B80000-0x0000000007B8A000-memory.dmp
      Filesize

      40KB

    • memory/3640-80-0x0000000008150000-0x00000000087CA000-memory.dmp
      Filesize

      6.5MB

    • memory/3640-54-0x0000000003040000-0x0000000003050000-memory.dmp
      Filesize

      64KB

    • memory/3640-69-0x0000000006DC0000-0x0000000006DDE000-memory.dmp
      Filesize

      120KB

    • memory/3640-58-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/4016-2-0x0000000005310000-0x00000000058B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4016-0-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4016-4-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/4016-9-0x0000000006870000-0x00000000068F2000-memory.dmp
      Filesize

      520KB

    • memory/4016-6-0x00000000050E0000-0x000000000517C000-memory.dmp
      Filesize

      624KB

    • memory/4016-12-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4016-5-0x0000000004FB0000-0x0000000004FBA000-memory.dmp
      Filesize

      40KB

    • memory/4016-18-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/4016-1-0x0000000000360000-0x0000000000408000-memory.dmp
      Filesize

      672KB

    • memory/4016-29-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4016-7-0x0000000005080000-0x0000000005092000-memory.dmp
      Filesize

      72KB

    • memory/4016-3-0x0000000004E00000-0x0000000004E92000-memory.dmp
      Filesize

      584KB

    • memory/4016-8-0x00000000050A0000-0x00000000050AC000-memory.dmp
      Filesize

      48KB

    • memory/4420-31-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4420-95-0x0000000004E00000-0x0000000004E10000-memory.dmp
      Filesize

      64KB

    • memory/4420-27-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4420-24-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4420-94-0x0000000074520000-0x0000000074CD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4420-83-0x0000000006150000-0x00000000061A0000-memory.dmp
      Filesize

      320KB