Analysis

  • max time kernel
    123s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:23

General

  • Target

    9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c.exe

  • Size

    690KB

  • MD5

    561050d43eac48e58622adc5c368100e

  • SHA1

    fc21fd8f7cebf86c022b5f0be9af61fb01a1a325

  • SHA256

    9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c

  • SHA512

    6ac14995b18a5a93a291b1148190b72ac06910f570e4eb46d6c3a73a27aa63b2c54b248efefe5e96b259c9818bd15516ba9cf9f21c580c665f66ede071c552f4

  • SSDEEP

    12288:8/PnW0YOwqOpvSWofpy5wlnIaQQ2tDFtDtJzSwnAoXAIOUTNO:mmO7MSWapyDq2tptpJzSZowIOYO

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c.exe
    "C:\Users\Admin\AppData\Local\Temp\9416dbd5438c240f30cc856cea7f7f57258ea37716a207b823b469948f8cea9c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qLYUnZRDFrCCL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qLYUnZRDFrCCL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2732
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:676

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dfwz3nkw.aco.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp
    Filesize

    1KB

    MD5

    8937c48a552ea880d81a0459f0810239

    SHA1

    4968a28f84e35f853962cefbe3e583ffe831a790

    SHA256

    e3db8fa10a41b33306e0caa80bff159eeba1ec00eaca7444d2ad7ec00daf7bac

    SHA512

    9631b67963efb5de2edc4746c2bf564befa8a5658becfcd94b623a9f3a499734178cab911549d0385921d35a76a666c752db897dc9a0b41afa537ec361540952

  • memory/392-33-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/392-23-0x0000000005780000-0x0000000005790000-memory.dmp
    Filesize

    64KB

  • memory/392-4-0x0000000005780000-0x0000000005790000-memory.dmp
    Filesize

    64KB

  • memory/392-5-0x00000000054D0000-0x00000000054DA000-memory.dmp
    Filesize

    40KB

  • memory/392-6-0x0000000005760000-0x000000000577A000-memory.dmp
    Filesize

    104KB

  • memory/392-7-0x0000000005690000-0x000000000569C000-memory.dmp
    Filesize

    48KB

  • memory/392-8-0x0000000006E80000-0x0000000006F02000-memory.dmp
    Filesize

    520KB

  • memory/392-9-0x00000000094E0000-0x000000000957C000-memory.dmp
    Filesize

    624KB

  • memory/392-16-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/392-2-0x0000000005AF0000-0x0000000006094000-memory.dmp
    Filesize

    5.6MB

  • memory/392-1-0x0000000000A40000-0x0000000000AF2000-memory.dmp
    Filesize

    712KB

  • memory/392-3-0x0000000005540000-0x00000000055D2000-memory.dmp
    Filesize

    584KB

  • memory/392-0-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/528-17-0x00000000055C0000-0x0000000005BE8000-memory.dmp
    Filesize

    6.2MB

  • memory/528-55-0x0000000007470000-0x0000000007513000-memory.dmp
    Filesize

    652KB

  • memory/528-67-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/528-62-0x0000000007810000-0x0000000007824000-memory.dmp
    Filesize

    80KB

  • memory/528-64-0x00000000078F0000-0x00000000078F8000-memory.dmp
    Filesize

    32KB

  • memory/528-20-0x0000000004F80000-0x0000000004F90000-memory.dmp
    Filesize

    64KB

  • memory/528-26-0x00000000052F0000-0x0000000005312000-memory.dmp
    Filesize

    136KB

  • memory/528-14-0x00000000029A0000-0x00000000029D6000-memory.dmp
    Filesize

    216KB

  • memory/528-27-0x0000000005510000-0x0000000005576000-memory.dmp
    Filesize

    408KB

  • memory/528-19-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/528-38-0x0000000005F10000-0x0000000006264000-memory.dmp
    Filesize

    3.3MB

  • memory/528-39-0x0000000006290000-0x00000000062AE000-memory.dmp
    Filesize

    120KB

  • memory/528-40-0x00000000062F0000-0x000000000633C000-memory.dmp
    Filesize

    304KB

  • memory/528-42-0x0000000006870000-0x00000000068A2000-memory.dmp
    Filesize

    200KB

  • memory/528-43-0x0000000074F20000-0x0000000074F6C000-memory.dmp
    Filesize

    304KB

  • memory/528-21-0x0000000004F80000-0x0000000004F90000-memory.dmp
    Filesize

    64KB

  • memory/528-54-0x0000000004F80000-0x0000000004F90000-memory.dmp
    Filesize

    64KB

  • memory/528-53-0x0000000006840000-0x000000000685E000-memory.dmp
    Filesize

    120KB

  • memory/528-41-0x000000007F2C0000-0x000000007F2D0000-memory.dmp
    Filesize

    64KB

  • memory/528-57-0x00000000075D0000-0x00000000075EA000-memory.dmp
    Filesize

    104KB

  • memory/528-56-0x0000000007C10000-0x000000000828A000-memory.dmp
    Filesize

    6.5MB

  • memory/528-58-0x0000000007640000-0x000000000764A000-memory.dmp
    Filesize

    40KB

  • memory/528-59-0x0000000007850000-0x00000000078E6000-memory.dmp
    Filesize

    600KB

  • memory/528-60-0x00000000077D0000-0x00000000077E1000-memory.dmp
    Filesize

    68KB

  • memory/528-61-0x0000000007800000-0x000000000780E000-memory.dmp
    Filesize

    56KB

  • memory/528-63-0x0000000007910000-0x000000000792A000-memory.dmp
    Filesize

    104KB

  • memory/676-25-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB

  • memory/676-24-0x00000000057A0000-0x0000000005806000-memory.dmp
    Filesize

    408KB

  • memory/676-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/676-68-0x0000000006CE0000-0x0000000006D30000-memory.dmp
    Filesize

    320KB

  • memory/676-69-0x0000000074680000-0x0000000074E30000-memory.dmp
    Filesize

    7.7MB