Analysis

  • max time kernel
    143s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:20

General

  • Target

    2cba66d97b8af051072417ad7267c9f56f8f74eca98a5e5bf5d7ddc894249ad8.exe

  • Size

    852KB

  • MD5

    15f196c8858b2d1475159aec13f4fb32

  • SHA1

    2b11a170e73e552b1899911257e0414b81660e61

  • SHA256

    2cba66d97b8af051072417ad7267c9f56f8f74eca98a5e5bf5d7ddc894249ad8

  • SHA512

    ab4d5f10202038712ca2e81fd78dbc89fe96b8a23e2bd442ad22b1d658b5520a8a63243966abbf30803cee7a6104f55dad10f63714db170cb07d4e01fa12fe7d

  • SSDEEP

    24576:25hHMCcDBudIWS+FgLYrD5jxX7jaE1P1q:ahHXG8hS+FICLj8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cba66d97b8af051072417ad7267c9f56f8f74eca98a5e5bf5d7ddc894249ad8.exe
    "C:\Users\Admin\AppData\Local\Temp\2cba66d97b8af051072417ad7267c9f56f8f74eca98a5e5bf5d7ddc894249ad8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2cba66d97b8af051072417ad7267c9f56f8f74eca98a5e5bf5d7ddc894249ad8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DwDrfAUza.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DwDrfAUza" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D50.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3784
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    a699ef23f60619c07f3e8e26c4ad0e13

    SHA1

    4d3aa6baabaf539f23877c99d61ee6e4cc79c0d4

    SHA256

    15ed444af6b12a60c329a25125909782c6e067b3a8da6dd9387d1235486149d4

    SHA512

    60e36150a91202e9bc9ad20e65078c3bd4cb49175206e4e6413ba28eda1975b86126e18d714614f3a359f701acde9f05e2d13b6b33aa2b8fbe0ba00eeae226ff

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x4noj2k1.1rv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6D50.tmp
    Filesize

    1KB

    MD5

    6e0433c8d260ae44f8be54774ceb2473

    SHA1

    e51d472d24f31de1d236d6445103e3458368d79f

    SHA256

    c3a0787aa7221085ace1e173cc399e12340c830871680f987ee8ce819343bd80

    SHA512

    c4226b3a67684f07543d833968df35e7f26f5e6fe8425940b7e2df0a385453dda5e17afb887e636bebd240cfa7575c57ad527b52089b1fd56154a821190d9078

  • memory/724-53-0x0000000007450000-0x0000000007482000-memory.dmp
    Filesize

    200KB

  • memory/724-55-0x000000007F710000-0x000000007F720000-memory.dmp
    Filesize

    64KB

  • memory/724-84-0x0000000007880000-0x0000000007916000-memory.dmp
    Filesize

    600KB

  • memory/724-80-0x0000000007C40000-0x00000000082BA000-memory.dmp
    Filesize

    6.5MB

  • memory/724-86-0x0000000007830000-0x000000000783E000-memory.dmp
    Filesize

    56KB

  • memory/724-79-0x00000000011D0000-0x00000000011E0000-memory.dmp
    Filesize

    64KB

  • memory/724-66-0x0000000071870000-0x00000000718BC000-memory.dmp
    Filesize

    304KB

  • memory/724-85-0x0000000007800000-0x0000000007811000-memory.dmp
    Filesize

    68KB

  • memory/724-16-0x00000000029F0000-0x0000000002A26000-memory.dmp
    Filesize

    216KB

  • memory/724-19-0x00000000011D0000-0x00000000011E0000-memory.dmp
    Filesize

    64KB

  • memory/724-18-0x00000000056B0000-0x0000000005CD8000-memory.dmp
    Filesize

    6.2MB

  • memory/724-17-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/724-96-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/724-45-0x0000000005D50000-0x00000000060A4000-memory.dmp
    Filesize

    3.3MB

  • memory/724-24-0x00000000055B0000-0x0000000005616000-memory.dmp
    Filesize

    408KB

  • memory/1308-50-0x0000000005600000-0x0000000005610000-memory.dmp
    Filesize

    64KB

  • memory/1308-49-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1308-99-0x0000000005600000-0x0000000005610000-memory.dmp
    Filesize

    64KB

  • memory/1308-98-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1308-46-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1308-97-0x00000000065C0000-0x0000000006610000-memory.dmp
    Filesize

    320KB

  • memory/1676-0-0x0000000000B00000-0x0000000000BDA000-memory.dmp
    Filesize

    872KB

  • memory/1676-48-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1676-1-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1676-8-0x00000000058D0000-0x00000000058E8000-memory.dmp
    Filesize

    96KB

  • memory/1676-2-0x0000000005BB0000-0x0000000006154000-memory.dmp
    Filesize

    5.6MB

  • memory/1676-3-0x0000000005600000-0x0000000005692000-memory.dmp
    Filesize

    584KB

  • memory/1676-11-0x0000000002E40000-0x0000000002EC4000-memory.dmp
    Filesize

    528KB

  • memory/1676-4-0x0000000005850000-0x0000000005860000-memory.dmp
    Filesize

    64KB

  • memory/1676-6-0x0000000005900000-0x000000000599C000-memory.dmp
    Filesize

    624KB

  • memory/1676-5-0x00000000055C0000-0x00000000055CA000-memory.dmp
    Filesize

    40KB

  • memory/1676-7-0x00000000059A0000-0x0000000005A3E000-memory.dmp
    Filesize

    632KB

  • memory/1676-10-0x0000000005B60000-0x0000000005B74000-memory.dmp
    Filesize

    80KB

  • memory/1676-9-0x0000000005B40000-0x0000000005B4E000-memory.dmp
    Filesize

    56KB

  • memory/2096-67-0x000000007F4A0000-0x000000007F4B0000-memory.dmp
    Filesize

    64KB

  • memory/2096-26-0x0000000005820000-0x0000000005886000-memory.dmp
    Filesize

    408KB

  • memory/2096-68-0x0000000002510000-0x0000000002520000-memory.dmp
    Filesize

    64KB

  • memory/2096-81-0x0000000007160000-0x000000000717A000-memory.dmp
    Filesize

    104KB

  • memory/2096-82-0x00000000071D0000-0x00000000071DA000-memory.dmp
    Filesize

    40KB

  • memory/2096-69-0x0000000007000000-0x00000000070A3000-memory.dmp
    Filesize

    652KB

  • memory/2096-65-0x00000000063C0000-0x00000000063DE000-memory.dmp
    Filesize

    120KB

  • memory/2096-87-0x00000000073A0000-0x00000000073B4000-memory.dmp
    Filesize

    80KB

  • memory/2096-89-0x0000000007480000-0x0000000007488000-memory.dmp
    Filesize

    32KB

  • memory/2096-88-0x00000000074A0000-0x00000000074BA000-memory.dmp
    Filesize

    104KB

  • memory/2096-54-0x0000000071870000-0x00000000718BC000-memory.dmp
    Filesize

    304KB

  • memory/2096-92-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2096-52-0x0000000005E80000-0x0000000005ECC000-memory.dmp
    Filesize

    304KB

  • memory/2096-51-0x0000000005E30000-0x0000000005E4E000-memory.dmp
    Filesize

    120KB

  • memory/2096-21-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2096-22-0x0000000004E60000-0x0000000004E82000-memory.dmp
    Filesize

    136KB

  • memory/2096-23-0x0000000002510000-0x0000000002520000-memory.dmp
    Filesize

    64KB

  • memory/2096-25-0x0000000002510000-0x0000000002520000-memory.dmp
    Filesize

    64KB