Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:23

General

  • Target

    cc1402d5aa805ba0388e53cf51d075ce8eda9661afba3832d4356f5b16a7ba08.exe

  • Size

    689KB

  • MD5

    2f4cba8ab7e60939af72d2ba6c35e144

  • SHA1

    6f2de99caafe01e9e74f25cc932c2e72a15da575

  • SHA256

    cc1402d5aa805ba0388e53cf51d075ce8eda9661afba3832d4356f5b16a7ba08

  • SHA512

    8c3c1dfac4f0d843e6636a745b4d0eaeb5dc5be21dd56da4c0b7af92ac207727d8e0f8dc0bbfd3acba6591a336ddf09e243452684eb1e03cd7d65fcf619ce754

  • SSDEEP

    12288:q/VN0YOwqOp9TbVLiFl/KRQNTEj9rgWON9r1mLz8ar0s6PTQVBu:aO7MRL+xoQNn9BMgs6rY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc1402d5aa805ba0388e53cf51d075ce8eda9661afba3832d4356f5b16a7ba08.exe
    "C:\Users\Admin\AppData\Local\Temp\cc1402d5aa805ba0388e53cf51d075ce8eda9661afba3832d4356f5b16a7ba08.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cc1402d5aa805ba0388e53cf51d075ce8eda9661afba3832d4356f5b16a7ba08.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bTUPaRVjF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bTUPaRVjF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp69B2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2628

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oa2wy053.mlv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp69B2.tmp
      Filesize

      1KB

      MD5

      24b3bff1353ee9c5555eb199c96528bb

      SHA1

      5a70cf43d3b6c08af666e88c76b99189d5823cfd

      SHA256

      c4945b81d6f456bb1b001440871d3d6bd7e28c3ecfbca72014be965742736b62

      SHA512

      fa22b36d926065012d1ff65ce24fbbfa9468711800377997c3090d68fed319ebfeccaccd770eb444d28b53c62e9c08112a81d63211fb54537e5541c560b51a2d

    • memory/2032-13-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/2032-50-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/2032-4-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
      Filesize

      64KB

    • memory/2032-5-0x0000000004EA0000-0x0000000004EAA000-memory.dmp
      Filesize

      40KB

    • memory/2032-6-0x00000000064A0000-0x00000000064BA000-memory.dmp
      Filesize

      104KB

    • memory/2032-7-0x0000000005570000-0x000000000557C000-memory.dmp
      Filesize

      48KB

    • memory/2032-8-0x0000000006810000-0x0000000006892000-memory.dmp
      Filesize

      520KB

    • memory/2032-9-0x0000000007BA0000-0x0000000007C3C000-memory.dmp
      Filesize

      624KB

    • memory/2032-2-0x0000000005580000-0x0000000005B24000-memory.dmp
      Filesize

      5.6MB

    • memory/2032-3-0x0000000004EF0000-0x0000000004F82000-memory.dmp
      Filesize

      584KB

    • memory/2032-1-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/2032-46-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
      Filesize

      64KB

    • memory/2032-0-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/3424-93-0x00000000069A0000-0x00000000069F0000-memory.dmp
      Filesize

      320KB

    • memory/3424-51-0x0000000005470000-0x0000000005480000-memory.dmp
      Filesize

      64KB

    • memory/3424-49-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/3424-45-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3424-86-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/3424-90-0x0000000005470000-0x0000000005480000-memory.dmp
      Filesize

      64KB

    • memory/4584-85-0x0000000006D00000-0x0000000006DA3000-memory.dmp
      Filesize

      652KB

    • memory/4584-64-0x00000000713A0000-0x00000000713EC000-memory.dmp
      Filesize

      304KB

    • memory/4584-103-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4584-98-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4584-22-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4584-21-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4584-97-0x00000000072D0000-0x00000000072D8000-memory.dmp
      Filesize

      32KB

    • memory/4584-20-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4584-95-0x0000000007290000-0x00000000072A4000-memory.dmp
      Filesize

      80KB

    • memory/4584-91-0x00000000072F0000-0x0000000007386000-memory.dmp
      Filesize

      600KB

    • memory/4584-53-0x0000000005D70000-0x0000000005DBC000-memory.dmp
      Filesize

      304KB

    • memory/4584-54-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4584-87-0x0000000007690000-0x0000000007D0A000-memory.dmp
      Filesize

      6.5MB

    • memory/4584-25-0x0000000005720000-0x0000000005786000-memory.dmp
      Filesize

      408KB

    • memory/4584-61-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4584-60-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4584-59-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4856-16-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4856-99-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB

    • memory/4856-57-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB

    • memory/4856-63-0x0000000006B30000-0x0000000006B62000-memory.dmp
      Filesize

      200KB

    • memory/4856-56-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4856-74-0x00000000713A0000-0x00000000713EC000-memory.dmp
      Filesize

      304KB

    • memory/4856-84-0x0000000006B10000-0x0000000006B2E000-memory.dmp
      Filesize

      120KB

    • memory/4856-18-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB

    • memory/4856-17-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB

    • memory/4856-88-0x0000000007890000-0x00000000078AA000-memory.dmp
      Filesize

      104KB

    • memory/4856-24-0x00000000057A0000-0x0000000005806000-memory.dmp
      Filesize

      408KB

    • memory/4856-62-0x000000007EFF0000-0x000000007F000000-memory.dmp
      Filesize

      64KB

    • memory/4856-92-0x0000000007600000-0x0000000007611000-memory.dmp
      Filesize

      68KB

    • memory/4856-52-0x0000000006560000-0x000000000657E000-memory.dmp
      Filesize

      120KB

    • memory/4856-58-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB

    • memory/4856-14-0x0000000002C20000-0x0000000002C56000-memory.dmp
      Filesize

      216KB

    • memory/4856-94-0x0000000000FF0000-0x0000000000FFE000-memory.dmp
      Filesize

      56KB

    • memory/4856-19-0x0000000005870000-0x0000000005E98000-memory.dmp
      Filesize

      6.2MB

    • memory/4856-96-0x0000000007620000-0x000000000763A000-memory.dmp
      Filesize

      104KB

    • memory/4856-47-0x0000000005F80000-0x00000000062D4000-memory.dmp
      Filesize

      3.3MB

    • memory/4856-23-0x0000000005580000-0x00000000055A2000-memory.dmp
      Filesize

      136KB

    • memory/4856-89-0x0000000007900000-0x000000000790A000-memory.dmp
      Filesize

      40KB

    • memory/4856-102-0x0000000074CB0000-0x0000000075460000-memory.dmp
      Filesize

      7.7MB

    • memory/4856-55-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB