Analysis

  • max time kernel
    115s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 02:08

General

  • Target

    oBMlky3Rkm7h5QK.exe

  • Size

    744KB

  • MD5

    596365c750c4f8e60a966e220e35e7d9

  • SHA1

    234b7114f19589e1768670361e2a4cd7328f8c75

  • SHA256

    e77c8ca31128a1a181b99a8234f39559854855d871d7abe167e004bb970e7f3c

  • SHA512

    5679cc3bca181e417de60f4f8c473a17445405eb32f0e37855111ba5f6b8a95cc22225628da8c0227078177342ad3f9a1b9c3b985e04aff086d0a7e626e20047

  • SSDEEP

    12288:akz4ayww0uLdzCeXEdFGpQCDsmIag2Sh7unpPcmg5I0i4DVlupWXAhT:UajazCe0dFoQQs55h7uVoG0dDVlup+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\oBMlky3Rkm7h5QK.exe
    "C:\Users\Admin\AppData\Local\Temp\oBMlky3Rkm7h5QK.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\oBMlky3Rkm7h5QK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ECXXCuFHUVw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ECXXCuFHUVw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6C66.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2gq03vbi.0bc.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6C66.tmp
    Filesize

    1KB

    MD5

    5bd775bc94f5db31ed06f14fac93917d

    SHA1

    e4c63172903614aa09c741d201276c6998d973b8

    SHA256

    5f97642718ed2379770d6795ed514779bfc8ca21f0dbcc1f25116041fb930102

    SHA512

    38cc1d415bf183464fca31dd1f8427d02b366fd2087d9438d7df7b1243c49eaf0684c351f248fd8cec2fc8884e1d6733f21c8a9a891fefa8eb4957bd5ff6acd1

  • memory/776-9-0x00000000061F0000-0x0000000006272000-memory.dmp
    Filesize

    520KB

  • memory/776-0-0x0000000000060000-0x0000000000120000-memory.dmp
    Filesize

    768KB

  • memory/776-5-0x0000000004B00000-0x0000000004B0A000-memory.dmp
    Filesize

    40KB

  • memory/776-6-0x0000000004DC0000-0x0000000004E5C000-memory.dmp
    Filesize

    624KB

  • memory/776-49-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/776-8-0x0000000004D90000-0x0000000004D9C000-memory.dmp
    Filesize

    48KB

  • memory/776-1-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/776-2-0x0000000005100000-0x00000000056A4000-memory.dmp
    Filesize

    5.6MB

  • memory/776-4-0x0000000004D10000-0x0000000004D20000-memory.dmp
    Filesize

    64KB

  • memory/776-7-0x0000000004D00000-0x0000000004D12000-memory.dmp
    Filesize

    72KB

  • memory/776-3-0x0000000004B50000-0x0000000004BE2000-memory.dmp
    Filesize

    584KB

  • memory/1036-14-0x0000000004E30000-0x0000000004E66000-memory.dmp
    Filesize

    216KB

  • memory/1036-53-0x00000000751E0000-0x000000007522C000-memory.dmp
    Filesize

    304KB

  • memory/1036-77-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/1036-21-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/1036-74-0x00000000075D0000-0x00000000075EE000-memory.dmp
    Filesize

    120KB

  • memory/1036-30-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/1036-15-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1036-16-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/1036-80-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/1036-93-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1036-81-0x0000000007D70000-0x00000000083EA000-memory.dmp
    Filesize

    6.5MB

  • memory/1036-85-0x0000000007920000-0x0000000007931000-memory.dmp
    Filesize

    68KB

  • memory/1036-54-0x000000007F930000-0x000000007F940000-memory.dmp
    Filesize

    64KB

  • memory/1036-23-0x0000000005BE0000-0x0000000005C46000-memory.dmp
    Filesize

    408KB

  • memory/1036-50-0x00000000063F0000-0x000000000640E000-memory.dmp
    Filesize

    120KB

  • memory/1036-51-0x0000000006490000-0x00000000064DC000-memory.dmp
    Filesize

    304KB

  • memory/1036-86-0x0000000007960000-0x000000000796E000-memory.dmp
    Filesize

    56KB

  • memory/1648-97-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1648-48-0x0000000005760000-0x0000000005770000-memory.dmp
    Filesize

    64KB

  • memory/1648-47-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1648-45-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1648-98-0x0000000005760000-0x0000000005770000-memory.dmp
    Filesize

    64KB

  • memory/1648-96-0x0000000006B30000-0x0000000006B80000-memory.dmp
    Filesize

    320KB

  • memory/2672-17-0x0000000005410000-0x0000000005A38000-memory.dmp
    Filesize

    6.2MB

  • memory/2672-79-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/2672-78-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/2672-52-0x00000000072B0000-0x00000000072E2000-memory.dmp
    Filesize

    200KB

  • memory/2672-82-0x0000000007610000-0x000000000762A000-memory.dmp
    Filesize

    104KB

  • memory/2672-75-0x00000000074F0000-0x0000000007593000-memory.dmp
    Filesize

    652KB

  • memory/2672-83-0x0000000007680000-0x000000000768A000-memory.dmp
    Filesize

    40KB

  • memory/2672-84-0x0000000007890000-0x0000000007926000-memory.dmp
    Filesize

    600KB

  • memory/2672-76-0x000000007FC30000-0x000000007FC40000-memory.dmp
    Filesize

    64KB

  • memory/2672-87-0x0000000007850000-0x0000000007864000-memory.dmp
    Filesize

    80KB

  • memory/2672-88-0x0000000007950000-0x000000000796A000-memory.dmp
    Filesize

    104KB

  • memory/2672-89-0x0000000007930000-0x0000000007938000-memory.dmp
    Filesize

    32KB

  • memory/2672-55-0x00000000751E0000-0x000000007522C000-memory.dmp
    Filesize

    304KB

  • memory/2672-44-0x0000000005CF0000-0x0000000006044000-memory.dmp
    Filesize

    3.3MB

  • memory/2672-94-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2672-22-0x0000000005B70000-0x0000000005B92000-memory.dmp
    Filesize

    136KB

  • memory/2672-20-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/2672-19-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
    Filesize

    64KB

  • memory/2672-18-0x0000000074940000-0x00000000750F0000-memory.dmp
    Filesize

    7.7MB