Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:26

General

  • Target

    96ef2ca9b0ceef113909206d1fb2c78192f4ec70193f3eafc72c7f68151b9cc1.exe

  • Size

    692KB

  • MD5

    e54904d91a2918e4b70f772670f62cba

  • SHA1

    5747950cf7ab78aa46fed9fb7e07f0d1c5be37b9

  • SHA256

    96ef2ca9b0ceef113909206d1fb2c78192f4ec70193f3eafc72c7f68151b9cc1

  • SHA512

    9070a495ea40eb54e6249e1dbe9e58932459e5204fca660469ab2376276f92cb010ae4eeedd353e13837d460c918343086ce066faab839db85bbdc54dd79bf21

  • SSDEEP

    12288:y/tE0YOwqOpzcLxF78R89E8+5z5iy/S1FXcGMQcPJFyBSAMn63LnnFXM8Z2VB/n:1O7jLxd8j8u5Xq1FPdcPJYBSAMn4FXMT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hWTSuxL9

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96ef2ca9b0ceef113909206d1fb2c78192f4ec70193f3eafc72c7f68151b9cc1.exe
    "C:\Users\Admin\AppData\Local\Temp\96ef2ca9b0ceef113909206d1fb2c78192f4ec70193f3eafc72c7f68151b9cc1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\96ef2ca9b0ceef113909206d1fb2c78192f4ec70193f3eafc72c7f68151b9cc1.exe"
      2⤵
        PID:3996
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TTAdVm.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5112
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TTAdVm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CDA.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:1804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3688
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1476
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4392

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ejbtqpxd.vny.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp8CDA.tmp
          Filesize

          1KB

          MD5

          45b4f5d62353af60c1550efaa8fea9d7

          SHA1

          15743b21b5b4982ca82c605510c156393aad4dfa

          SHA256

          eb66588b2bcc588e23d2511bad3307b46bb19a2fdb50b8ac8bbce00731b8fdd0

          SHA512

          a1291622aeb71b6c83ef8c121710ed2dc9f956ee9dca1683a9a2ae618d9152809043f75acbb5182a25072afc48a544f6408122ef085d1aaad699274d84d508ab

        • memory/1476-74-0x0000000005380000-0x0000000005390000-memory.dmp
          Filesize

          64KB

        • memory/1476-28-0x0000000005380000-0x0000000005390000-memory.dmp
          Filesize

          64KB

        • memory/1476-23-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/1476-27-0x0000000074BF0000-0x00000000753A0000-memory.dmp
          Filesize

          7.7MB

        • memory/1476-60-0x0000000006330000-0x0000000006380000-memory.dmp
          Filesize

          320KB

        • memory/1476-73-0x0000000074BF0000-0x00000000753A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4608-5-0x00000000053B0000-0x00000000053BA000-memory.dmp
          Filesize

          40KB

        • memory/4608-9-0x00000000070C0000-0x0000000007144000-memory.dmp
          Filesize

          528KB

        • memory/4608-10-0x0000000009750000-0x00000000097EC000-memory.dmp
          Filesize

          624KB

        • memory/4608-11-0x0000000005610000-0x0000000005620000-memory.dmp
          Filesize

          64KB

        • memory/4608-0-0x0000000074BF0000-0x00000000753A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4608-8-0x0000000005680000-0x000000000568C000-memory.dmp
          Filesize

          48KB

        • memory/4608-7-0x0000000074BF0000-0x00000000753A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4608-6-0x0000000006D40000-0x0000000006D5A000-memory.dmp
          Filesize

          104KB

        • memory/4608-4-0x0000000005610000-0x0000000005620000-memory.dmp
          Filesize

          64KB

        • memory/4608-3-0x00000000053C0000-0x0000000005452000-memory.dmp
          Filesize

          584KB

        • memory/4608-29-0x0000000074BF0000-0x00000000753A0000-memory.dmp
          Filesize

          7.7MB

        • memory/4608-2-0x0000000005A40000-0x0000000005FE4000-memory.dmp
          Filesize

          5.6MB

        • memory/4608-1-0x0000000000910000-0x00000000009C4000-memory.dmp
          Filesize

          720KB

        • memory/5112-15-0x0000000074BF0000-0x00000000753A0000-memory.dmp
          Filesize

          7.7MB

        • memory/5112-56-0x00000000078B0000-0x0000000007953000-memory.dmp
          Filesize

          652KB

        • memory/5112-25-0x0000000005650000-0x00000000056B6000-memory.dmp
          Filesize

          408KB

        • memory/5112-22-0x00000000055B0000-0x00000000055D2000-memory.dmp
          Filesize

          136KB

        • memory/5112-21-0x0000000005700000-0x0000000005D28000-memory.dmp
          Filesize

          6.2MB

        • memory/5112-39-0x0000000006140000-0x0000000006494000-memory.dmp
          Filesize

          3.3MB

        • memory/5112-40-0x00000000066A0000-0x00000000066BE000-memory.dmp
          Filesize

          120KB

        • memory/5112-41-0x00000000066E0000-0x000000000672C000-memory.dmp
          Filesize

          304KB

        • memory/5112-42-0x0000000002D60000-0x0000000002D70000-memory.dmp
          Filesize

          64KB

        • memory/5112-43-0x000000007EE50000-0x000000007EE60000-memory.dmp
          Filesize

          64KB

        • memory/5112-45-0x0000000070940000-0x000000007098C000-memory.dmp
          Filesize

          304KB

        • memory/5112-55-0x0000000006BA0000-0x0000000006BBE000-memory.dmp
          Filesize

          120KB

        • memory/5112-44-0x0000000006BC0000-0x0000000006BF2000-memory.dmp
          Filesize

          200KB

        • memory/5112-26-0x0000000005D30000-0x0000000005D96000-memory.dmp
          Filesize

          408KB

        • memory/5112-57-0x0000000008020000-0x000000000869A000-memory.dmp
          Filesize

          6.5MB

        • memory/5112-58-0x00000000079C0000-0x00000000079DA000-memory.dmp
          Filesize

          104KB

        • memory/5112-59-0x0000000007A30000-0x0000000007A3A000-memory.dmp
          Filesize

          40KB

        • memory/5112-19-0x0000000002D60000-0x0000000002D70000-memory.dmp
          Filesize

          64KB

        • memory/5112-62-0x0000000007C20000-0x0000000007CB6000-memory.dmp
          Filesize

          600KB

        • memory/5112-63-0x0000000007BC0000-0x0000000007BD1000-memory.dmp
          Filesize

          68KB

        • memory/5112-64-0x0000000007BF0000-0x0000000007BFE000-memory.dmp
          Filesize

          56KB

        • memory/5112-65-0x0000000007C00000-0x0000000007C14000-memory.dmp
          Filesize

          80KB

        • memory/5112-66-0x0000000007D00000-0x0000000007D1A000-memory.dmp
          Filesize

          104KB

        • memory/5112-67-0x0000000007CE0000-0x0000000007CE8000-memory.dmp
          Filesize

          32KB

        • memory/5112-72-0x0000000074BF0000-0x00000000753A0000-memory.dmp
          Filesize

          7.7MB

        • memory/5112-17-0x0000000002C50000-0x0000000002C86000-memory.dmp
          Filesize

          216KB

        • memory/5112-18-0x0000000002D60000-0x0000000002D70000-memory.dmp
          Filesize

          64KB