Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:18

General

  • Target

    2f441107368afa9bd9d536d2d3f79284af91ae4e6568c93b170ad3aaa243205a.exe

  • Size

    771KB

  • MD5

    1433df7a0c7d30eccc2973886763dd3c

  • SHA1

    5524fd6fad6327287aefb807db8aca267ef81b23

  • SHA256

    2f441107368afa9bd9d536d2d3f79284af91ae4e6568c93b170ad3aaa243205a

  • SHA512

    c717cde6ebb72c81dd7af08aec4e18a99c667481746618b6e6122dc88d90f9c0e687e8e31c77d730b9fdabac25346bf716fc57712bfee9ae114be56c2030449f

  • SSDEEP

    12288:t7spRsB6mNbI4sdgeMPHqwIR8jfkS5yZ8mZOduX6Pf/Jx8RTVUizeV:GpRsv5I4sivPARIJ50ROdA6PXkv

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6510566783:AAEqx5Uod2gO5hHDZ1xznAnHyO5uFneWegY/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f441107368afa9bd9d536d2d3f79284af91ae4e6568c93b170ad3aaa243205a.exe
    "C:\Users\Admin\AppData\Local\Temp\2f441107368afa9bd9d536d2d3f79284af91ae4e6568c93b170ad3aaa243205a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aiJeBnYkReqdHp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aiJeBnYkReqdHp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E9B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\2f441107368afa9bd9d536d2d3f79284af91ae4e6568c93b170ad3aaa243205a.exe
      "C:\Users\Admin\AppData\Local\Temp\2f441107368afa9bd9d536d2d3f79284af91ae4e6568c93b170ad3aaa243205a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wcacfvpl.iev.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5E9B.tmp
    Filesize

    1KB

    MD5

    518ecea0c364615ee3b9da7a6b358e97

    SHA1

    997617968c414acce05d179158bca7f7af829731

    SHA256

    c206435d2f5c21d05e0a0ecff1c3432e307d88728b5a57a8b41cb535697c7dac

    SHA512

    2d994ad24781fb709e250794625dc53aead5a9f5485f9aa9bc06e5989b9bc1177b3492f40f70526ed04a06db2d17d4238292ca6324c99973465c7a280c98608d

  • memory/1928-69-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/1928-68-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/1928-61-0x00000000069C0000-0x0000000006A10000-memory.dmp
    Filesize

    320KB

  • memory/1928-36-0x0000000005090000-0x00000000050A0000-memory.dmp
    Filesize

    64KB

  • memory/1928-23-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/1928-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2248-55-0x0000000007D40000-0x00000000083BA000-memory.dmp
    Filesize

    6.5MB

  • memory/2248-58-0x0000000007980000-0x0000000007A16000-memory.dmp
    Filesize

    600KB

  • memory/2248-14-0x0000000004E60000-0x0000000004E96000-memory.dmp
    Filesize

    216KB

  • memory/2248-15-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/2248-16-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2248-18-0x00000000054D0000-0x0000000005AF8000-memory.dmp
    Filesize

    6.2MB

  • memory/2248-67-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/2248-17-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2248-64-0x0000000007A20000-0x0000000007A28000-memory.dmp
    Filesize

    32KB

  • memory/2248-21-0x0000000005300000-0x0000000005322000-memory.dmp
    Filesize

    136KB

  • memory/2248-63-0x0000000007A40000-0x0000000007A5A000-memory.dmp
    Filesize

    104KB

  • memory/2248-24-0x0000000005D20000-0x0000000005D86000-memory.dmp
    Filesize

    408KB

  • memory/2248-62-0x0000000007940000-0x0000000007954000-memory.dmp
    Filesize

    80KB

  • memory/2248-26-0x0000000005D90000-0x0000000005DF6000-memory.dmp
    Filesize

    408KB

  • memory/2248-60-0x0000000007930000-0x000000000793E000-memory.dmp
    Filesize

    56KB

  • memory/2248-37-0x0000000005F00000-0x0000000006254000-memory.dmp
    Filesize

    3.3MB

  • memory/2248-59-0x0000000007900000-0x0000000007911000-memory.dmp
    Filesize

    68KB

  • memory/2248-38-0x00000000063C0000-0x00000000063DE000-memory.dmp
    Filesize

    120KB

  • memory/2248-39-0x0000000006480000-0x00000000064CC000-memory.dmp
    Filesize

    304KB

  • memory/2248-40-0x000000007FB50000-0x000000007FB60000-memory.dmp
    Filesize

    64KB

  • memory/2248-42-0x00000000705B0000-0x00000000705FC000-memory.dmp
    Filesize

    304KB

  • memory/2248-41-0x00000000069A0000-0x00000000069D2000-memory.dmp
    Filesize

    200KB

  • memory/2248-52-0x0000000006970000-0x000000000698E000-memory.dmp
    Filesize

    120KB

  • memory/2248-53-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
    Filesize

    64KB

  • memory/2248-54-0x00000000073B0000-0x0000000007453000-memory.dmp
    Filesize

    652KB

  • memory/2248-57-0x0000000007770000-0x000000000777A000-memory.dmp
    Filesize

    40KB

  • memory/2248-56-0x0000000007700000-0x000000000771A000-memory.dmp
    Filesize

    104KB

  • memory/4712-0-0x00000000001B0000-0x0000000000276000-memory.dmp
    Filesize

    792KB

  • memory/4712-9-0x0000000009D80000-0x0000000009E1C000-memory.dmp
    Filesize

    624KB

  • memory/4712-4-0x0000000004DF0000-0x0000000004E00000-memory.dmp
    Filesize

    64KB

  • memory/4712-25-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/4712-3-0x0000000004C30000-0x0000000004CC2000-memory.dmp
    Filesize

    584KB

  • memory/4712-5-0x0000000004CF0000-0x0000000004CFA000-memory.dmp
    Filesize

    40KB

  • memory/4712-6-0x0000000004F20000-0x0000000004F3A000-memory.dmp
    Filesize

    104KB

  • memory/4712-7-0x0000000004F40000-0x0000000004F4C000-memory.dmp
    Filesize

    48KB

  • memory/4712-8-0x0000000006140000-0x00000000061C2000-memory.dmp
    Filesize

    520KB

  • memory/4712-2-0x00000000052E0000-0x0000000005884000-memory.dmp
    Filesize

    5.6MB

  • memory/4712-1-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB