Analysis

  • max time kernel
    29s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:14

General

  • Target

    bef2bb78ec1aeb4d981cd5819d54393d413a857fd8c670336ad37678157448e7.exe

  • Size

    772KB

  • MD5

    7038d4d98c3b6f090f3256741222a8cb

  • SHA1

    fc5728d10ce29f7c5255b5cc6f9c8f9010f3783f

  • SHA256

    bef2bb78ec1aeb4d981cd5819d54393d413a857fd8c670336ad37678157448e7

  • SHA512

    cf1a435264ddc43bd938ef13d834282732fde5fe2d1ad7de97bd5d2202db00e99967c331d663098367f158a83b5eb76b9e8d90fba7b6b5b033d93e0259c91d32

  • SSDEEP

    12288:TF2iNNt6DUTPle1gkFi3+K7WCKHlVPGfJlD9YHnx5X7s2neqealv312Z3Q:TF1wee1gR3baCIP0JwnPs2eCJ312ZQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bef2bb78ec1aeb4d981cd5819d54393d413a857fd8c670336ad37678157448e7.exe
    "C:\Users\Admin\AppData\Local\Temp\bef2bb78ec1aeb4d981cd5819d54393d413a857fd8c670336ad37678157448e7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gjhiuwve.exe"
      2⤵
        PID:3972
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gjhiuwve" /XML "C:\Users\Admin\AppData\Local\Temp\tmp48CC.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:1628
      • C:\Users\Admin\AppData\Local\Temp\bef2bb78ec1aeb4d981cd5819d54393d413a857fd8c670336ad37678157448e7.exe
        "C:\Users\Admin\AppData\Local\Temp\bef2bb78ec1aeb4d981cd5819d54393d413a857fd8c670336ad37678157448e7.exe"
        2⤵
          PID:1456
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1352 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2876

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zfh5evrx.fgx.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp48CC.tmp
          Filesize

          1KB

          MD5

          382ab9f530b3bb9786413f7ee45e6f90

          SHA1

          d6416eb94a1ddc1c7e46e2204ca6b67b3ca773a3

          SHA256

          7f4a60b58f98449fae8ea6db953fe8fcfed024425a394d8fabf4344753f68b23

          SHA512

          7c35f01bdee4c218e5e8669c7d736a445400b7c63cd746dbe516deac06d0adc702bfbdf7ee9d7cb8fb0c8e4d246805a8951bd9757b04716284c0bd0573f74eac

        • memory/1456-69-0x0000000003100000-0x0000000003110000-memory.dmp
          Filesize

          64KB

        • memory/1456-68-0x0000000074F30000-0x00000000756E0000-memory.dmp
          Filesize

          7.7MB

        • memory/1456-58-0x0000000006D70000-0x0000000006DC0000-memory.dmp
          Filesize

          320KB

        • memory/1456-24-0x00000000058D0000-0x0000000005936000-memory.dmp
          Filesize

          408KB

        • memory/1456-23-0x0000000003100000-0x0000000003110000-memory.dmp
          Filesize

          64KB

        • memory/1456-22-0x0000000074F30000-0x00000000756E0000-memory.dmp
          Filesize

          7.7MB

        • memory/1456-19-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/3972-28-0x0000000005420000-0x0000000005442000-memory.dmp
          Filesize

          136KB

        • memory/3972-59-0x0000000007790000-0x0000000007826000-memory.dmp
          Filesize

          600KB

        • memory/3972-67-0x0000000074F30000-0x00000000756E0000-memory.dmp
          Filesize

          7.7MB

        • memory/3972-17-0x0000000002910000-0x0000000002920000-memory.dmp
          Filesize

          64KB

        • memory/3972-15-0x0000000074F30000-0x00000000756E0000-memory.dmp
          Filesize

          7.7MB

        • memory/3972-64-0x0000000007860000-0x0000000007868000-memory.dmp
          Filesize

          32KB

        • memory/3972-63-0x0000000007880000-0x000000000789A000-memory.dmp
          Filesize

          104KB

        • memory/3972-21-0x0000000005490000-0x0000000005AB8000-memory.dmp
          Filesize

          6.2MB

        • memory/3972-62-0x0000000007830000-0x0000000007844000-memory.dmp
          Filesize

          80KB

        • memory/3972-61-0x0000000007770000-0x000000000777E000-memory.dmp
          Filesize

          56KB

        • memory/3972-60-0x0000000007750000-0x0000000007761000-memory.dmp
          Filesize

          68KB

        • memory/3972-14-0x00000000028B0000-0x00000000028E6000-memory.dmp
          Filesize

          216KB

        • memory/3972-57-0x0000000007590000-0x000000000759A000-memory.dmp
          Filesize

          40KB

        • memory/3972-56-0x0000000007520000-0x000000000753A000-memory.dmp
          Filesize

          104KB

        • memory/3972-36-0x0000000005C50000-0x0000000005CB6000-memory.dmp
          Filesize

          408KB

        • memory/3972-37-0x0000000005DA0000-0x00000000060F4000-memory.dmp
          Filesize

          3.3MB

        • memory/3972-38-0x0000000006210000-0x000000000622E000-memory.dmp
          Filesize

          120KB

        • memory/3972-39-0x00000000062B0000-0x00000000062FC000-memory.dmp
          Filesize

          304KB

        • memory/3972-40-0x0000000002910000-0x0000000002920000-memory.dmp
          Filesize

          64KB

        • memory/3972-41-0x000000007F790000-0x000000007F7A0000-memory.dmp
          Filesize

          64KB

        • memory/3972-43-0x0000000070BB0000-0x0000000070BFC000-memory.dmp
          Filesize

          304KB

        • memory/3972-42-0x00000000071F0000-0x0000000007222000-memory.dmp
          Filesize

          200KB

        • memory/3972-53-0x00000000067A0000-0x00000000067BE000-memory.dmp
          Filesize

          120KB

        • memory/3972-54-0x0000000007430000-0x00000000074D3000-memory.dmp
          Filesize

          652KB

        • memory/3972-55-0x0000000007B60000-0x00000000081DA000-memory.dmp
          Filesize

          6.5MB

        • memory/4948-0-0x0000000074F30000-0x00000000756E0000-memory.dmp
          Filesize

          7.7MB

        • memory/4948-4-0x0000000004E40000-0x0000000004E50000-memory.dmp
          Filesize

          64KB

        • memory/4948-3-0x0000000004ED0000-0x0000000004F62000-memory.dmp
          Filesize

          584KB

        • memory/4948-5-0x0000000004F80000-0x0000000004F8A000-memory.dmp
          Filesize

          40KB

        • memory/4948-25-0x0000000074F30000-0x00000000756E0000-memory.dmp
          Filesize

          7.7MB

        • memory/4948-6-0x0000000006720000-0x0000000006740000-memory.dmp
          Filesize

          128KB

        • memory/4948-7-0x0000000006840000-0x0000000006854000-memory.dmp
          Filesize

          80KB

        • memory/4948-8-0x0000000002890000-0x0000000002912000-memory.dmp
          Filesize

          520KB

        • memory/4948-18-0x0000000074F30000-0x00000000756E0000-memory.dmp
          Filesize

          7.7MB

        • memory/4948-9-0x000000000C1E0000-0x000000000C27C000-memory.dmp
          Filesize

          624KB

        • memory/4948-2-0x00000000053E0000-0x0000000005984000-memory.dmp
          Filesize

          5.6MB

        • memory/4948-1-0x0000000000400000-0x00000000004C8000-memory.dmp
          Filesize

          800KB