Analysis

  • max time kernel
    67s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:12

General

  • Target

    Payment copy.exe

  • Size

    828KB

  • MD5

    7ca522120ba2f516eeabd3d3979c14eb

  • SHA1

    3da00a3e7c38b1cab49e7a443a33de11dbd642fc

  • SHA256

    9da495f395181d2188e798281ad85b82acdf6d1185c28885fe193c6c48f78a93

  • SHA512

    2eb76c682e5f86f6148750003e4b51375d7ac58e3486157b0c55da98073fb6f852fa0ef209115f0c8223e2f081df4ecff56e181af540da49fd0819a832cb73b8

  • SSDEEP

    24576:bDPjKr5BND8Vqr4MYBt7xa42c//Bs9zEi:vk5BNggrzia7c3SF

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment copy.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment copy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yrkroc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yrkroc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8FFB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2080
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    1e20128e6b4976fcb6c53b5c5cca6f57

    SHA1

    9adbe5644c94586d33e2ee43c7e202ff89ab1dab

    SHA256

    e48bbd6667bef80f528dd3f5d97df1d4a01b289cd0efc04502b88ad81f07beda

    SHA512

    89abcfc3dcebe5ae4e70212b37224c08aaafe832c87f45b1c554dac7808652ca911a0e5f1b09b831c08df40ba36f0c2da65f9b007d5f0d174cf83b0518623a20

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_55esiiud.z00.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8FFB.tmp
    Filesize

    1KB

    MD5

    69e804d68b613d158a14d5049a4e42d9

    SHA1

    6344da89c4ffdfc0ef66d6d840469a994ac74afa

    SHA256

    9fd8d3c5ecb30b805ac92638fe21d177e9183221918aaee68bf4b5fe71e9272c

    SHA512

    7fb60ca841a6838c40614319f35cdce35e84ba415242da6ff003e4af362b9ae3721af599bef3d7261328af881e20f5eae2ea263bc7b0ae23cd379977a352f8fe

  • memory/1416-16-0x0000000004D90000-0x00000000053B8000-memory.dmp
    Filesize

    6.2MB

  • memory/1416-75-0x0000000006EA0000-0x0000000006EBA000-memory.dmp
    Filesize

    104KB

  • memory/1416-89-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1416-82-0x00000000071C0000-0x00000000071C8000-memory.dmp
    Filesize

    32KB

  • memory/1416-77-0x0000000007120000-0x00000000071B6000-memory.dmp
    Filesize

    600KB

  • memory/1416-74-0x00000000074E0000-0x0000000007B5A000-memory.dmp
    Filesize

    6.5MB

  • memory/1416-14-0x0000000002270000-0x00000000022A6000-memory.dmp
    Filesize

    216KB

  • memory/1416-73-0x0000000006D90000-0x0000000006E33000-memory.dmp
    Filesize

    652KB

  • memory/1416-62-0x0000000006170000-0x000000000618E000-memory.dmp
    Filesize

    120KB

  • memory/1416-17-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1416-52-0x00000000756E0000-0x000000007572C000-memory.dmp
    Filesize

    304KB

  • memory/1416-19-0x0000000004750000-0x0000000004760000-memory.dmp
    Filesize

    64KB

  • memory/1416-51-0x0000000006130000-0x0000000006162000-memory.dmp
    Filesize

    200KB

  • memory/1416-50-0x0000000005BB0000-0x0000000005BFC000-memory.dmp
    Filesize

    304KB

  • memory/1416-49-0x0000000005B70000-0x0000000005B8E000-memory.dmp
    Filesize

    120KB

  • memory/1416-18-0x0000000004750000-0x0000000004760000-memory.dmp
    Filesize

    64KB

  • memory/1416-24-0x00000000053F0000-0x0000000005412000-memory.dmp
    Filesize

    136KB

  • memory/1416-26-0x0000000005500000-0x0000000005566000-memory.dmp
    Filesize

    408KB

  • memory/1416-25-0x0000000005490000-0x00000000054F6000-memory.dmp
    Filesize

    408KB

  • memory/3304-91-0x0000000006570000-0x00000000065C0000-memory.dmp
    Filesize

    320KB

  • memory/3304-27-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3476-20-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/3476-9-0x000000000C430000-0x000000000C4CC000-memory.dmp
    Filesize

    624KB

  • memory/3476-5-0x00000000054B0000-0x00000000054BA000-memory.dmp
    Filesize

    40KB

  • memory/3476-4-0x00000000054F0000-0x0000000005500000-memory.dmp
    Filesize

    64KB

  • memory/3476-48-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3476-3-0x00000000053E0000-0x0000000005472000-memory.dmp
    Filesize

    584KB

  • memory/3476-0-0x0000000000940000-0x0000000000A10000-memory.dmp
    Filesize

    832KB

  • memory/3476-7-0x0000000006670000-0x0000000006684000-memory.dmp
    Filesize

    80KB

  • memory/3476-15-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3476-8-0x0000000009310000-0x0000000009392000-memory.dmp
    Filesize

    520KB

  • memory/3476-1-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3476-6-0x0000000006640000-0x0000000006660000-memory.dmp
    Filesize

    128KB

  • memory/3476-2-0x0000000005990000-0x0000000005F34000-memory.dmp
    Filesize

    5.6MB

  • memory/4348-78-0x00000000071E0000-0x00000000071F1000-memory.dmp
    Filesize

    68KB

  • memory/4348-79-0x0000000007210000-0x000000000721E000-memory.dmp
    Filesize

    56KB

  • memory/4348-80-0x0000000007220000-0x0000000007234000-memory.dmp
    Filesize

    80KB

  • memory/4348-81-0x0000000007320000-0x000000000733A000-memory.dmp
    Filesize

    104KB

  • memory/4348-47-0x00000000057B0000-0x0000000005B04000-memory.dmp
    Filesize

    3.3MB

  • memory/4348-88-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4348-76-0x0000000007050000-0x000000000705A000-memory.dmp
    Filesize

    40KB

  • memory/4348-23-0x00000000047F0000-0x0000000004800000-memory.dmp
    Filesize

    64KB

  • memory/4348-22-0x0000000074E30000-0x00000000755E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4348-63-0x00000000756E0000-0x000000007572C000-memory.dmp
    Filesize

    304KB