Analysis

  • max time kernel
    68s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:08

General

  • Target

    statement and invoices.exe

  • Size

    828KB

  • MD5

    7ca522120ba2f516eeabd3d3979c14eb

  • SHA1

    3da00a3e7c38b1cab49e7a443a33de11dbd642fc

  • SHA256

    9da495f395181d2188e798281ad85b82acdf6d1185c28885fe193c6c48f78a93

  • SHA512

    2eb76c682e5f86f6148750003e4b51375d7ac58e3486157b0c55da98073fb6f852fa0ef209115f0c8223e2f081df4ecff56e181af540da49fd0819a832cb73b8

  • SSDEEP

    24576:bDPjKr5BND8Vqr4MYBt7xa42c//Bs9zEi:vk5BNggrzia7c3SF

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\statement and invoices.exe
    "C:\Users\Admin\AppData\Local\Temp\statement and invoices.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\statement and invoices.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yrkroc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4828
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yrkroc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C23.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    1f6c6e2c52f2ec3c8438ced29f2c8d38

    SHA1

    e47d1eb99c9869df5f610acf742ad360f618cc36

    SHA256

    fdce830c25c29d715f0895cad795713015ec03b7ace5622a1385ddc18185f8ff

    SHA512

    5f02913bb050795f85ce4a9c60161ae67b10282c944fb3e3a107a29e7c7e8569bf9f4f45b838c9dae3d65fff743b271c160deb680d585a528f3d41bc54c09f6f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dyfmrca1.jjc.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8C23.tmp
    Filesize

    1KB

    MD5

    cf0b28a1a337d8fc9d3c27da822def1f

    SHA1

    3756b0fef450611bef02e9fd79e985dcd065e153

    SHA256

    771fa924af09d0c361bacc0c1b94b717dd86368290894e1b8b5f6b0f93cf5a5f

    SHA512

    e064bab14aa183e5ad78b26ef4737e3eee2ac0091777a698c2533426d9c76e64607b9ef637028b34329642fd84843a7359d9c83dec02857d2fe52b132def6016

  • memory/1568-4-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB

  • memory/1568-5-0x00000000051E0000-0x00000000051EA000-memory.dmp
    Filesize

    40KB

  • memory/1568-6-0x0000000005460000-0x0000000005480000-memory.dmp
    Filesize

    128KB

  • memory/1568-7-0x0000000005850000-0x0000000005864000-memory.dmp
    Filesize

    80KB

  • memory/1568-8-0x0000000008FE0000-0x0000000009062000-memory.dmp
    Filesize

    520KB

  • memory/1568-9-0x000000000C100000-0x000000000C19C000-memory.dmp
    Filesize

    624KB

  • memory/1568-10-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/1568-3-0x0000000005140000-0x00000000051D2000-memory.dmp
    Filesize

    584KB

  • memory/1568-2-0x0000000005880000-0x0000000005E24000-memory.dmp
    Filesize

    5.6MB

  • memory/1568-48-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/1568-0-0x00000000006C0000-0x0000000000790000-memory.dmp
    Filesize

    832KB

  • memory/1568-1-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4828-78-0x0000000007DD0000-0x0000000007DE1000-memory.dmp
    Filesize

    68KB

  • memory/4828-74-0x0000000008210000-0x000000000888A000-memory.dmp
    Filesize

    6.5MB

  • memory/4828-75-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
    Filesize

    104KB

  • memory/4828-26-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/4828-25-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/4828-24-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4828-64-0x0000000006E60000-0x0000000006E7E000-memory.dmp
    Filesize

    120KB

  • memory/4828-77-0x0000000007E50000-0x0000000007EE6000-memory.dmp
    Filesize

    600KB

  • memory/4828-52-0x0000000075BB0000-0x0000000075BFC000-memory.dmp
    Filesize

    304KB

  • memory/4828-51-0x0000000006E90000-0x0000000006EC2000-memory.dmp
    Filesize

    200KB

  • memory/4828-88-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4828-49-0x00000000068A0000-0x00000000068BE000-memory.dmp
    Filesize

    120KB

  • memory/4828-50-0x0000000006E10000-0x0000000006E5C000-memory.dmp
    Filesize

    304KB

  • memory/5000-36-0x0000000005A00000-0x0000000005D54000-memory.dmp
    Filesize

    3.3MB

  • memory/5000-16-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/5000-21-0x0000000005030000-0x0000000005052000-memory.dmp
    Filesize

    136KB

  • memory/5000-58-0x0000000075BB0000-0x0000000075BFC000-memory.dmp
    Filesize

    304KB

  • memory/5000-73-0x00000000071D0000-0x0000000007273000-memory.dmp
    Filesize

    652KB

  • memory/5000-22-0x00000000051D0000-0x0000000005236000-memory.dmp
    Filesize

    408KB

  • memory/5000-23-0x0000000005870000-0x00000000058D6000-memory.dmp
    Filesize

    408KB

  • memory/5000-76-0x0000000007390000-0x000000000739A000-memory.dmp
    Filesize

    40KB

  • memory/5000-19-0x0000000005240000-0x0000000005868000-memory.dmp
    Filesize

    6.2MB

  • memory/5000-15-0x00000000026F0000-0x0000000002726000-memory.dmp
    Filesize

    216KB

  • memory/5000-79-0x0000000007550000-0x000000000755E000-memory.dmp
    Filesize

    56KB

  • memory/5000-80-0x0000000007560000-0x0000000007574000-memory.dmp
    Filesize

    80KB

  • memory/5000-81-0x0000000007660000-0x000000000767A000-memory.dmp
    Filesize

    104KB

  • memory/5000-82-0x0000000007640000-0x0000000007648000-memory.dmp
    Filesize

    32KB

  • memory/5000-17-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/5000-18-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/5000-89-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/5036-42-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/5036-91-0x0000000006130000-0x0000000006180000-memory.dmp
    Filesize

    320KB