Analysis

  • max time kernel
    114s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:27

General

  • Target

    PO55AB023.exe

  • Size

    992KB

  • MD5

    1b42e1376d0825a28605891e6440f8d6

  • SHA1

    aa74269d844c2afac53a9daef3a76be40ec9602a

  • SHA256

    0e412b9c0758edef5114ed627e60c09f4df2108942becdcaa3bc1cb30e439223

  • SHA512

    3cc86e35999ad84f6cb9537879aac88575ff88cf6a3eaaf994c29d0045191d288d6e14cac6052508949847a21973bcbd1cb512c067810c354cdfd9004acfb31b

  • SSDEEP

    12288:TToPWBv/cpGrU3yUVC4sM+ExNlX+L6ZJgHflbsEGa6mbE0cyiXNJYnAorZFYrSg2:TTbBv5rUDAbVkNi/lbFGa6mPcyGJmA2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO55AB023.exe
    "C:\Users\Admin\AppData\Local\Temp\PO55AB023.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xbeu.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ipconfig /release
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /release
          4⤵
          • Gathers network information
          PID:5024
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c gbbuwp.xl ftlxxxsr.mp3
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gbbuwp.xl
          gbbuwp.xl ftlxxxsr.mp3
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4284
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            5⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4508
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c ipconfig /renew
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig /renew
          4⤵
          • Gathers network information
          PID:2904

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\coiaw.txt
    Filesize

    575B

    MD5

    87dcbe0f8ed04c546db96ea6de568b88

    SHA1

    4f63142168317f27e106ac9502de9e7faaa91636

    SHA256

    194858268e6ebb4541b80c9d59dc11f29a350279b66e3b74f045efbf081aca21

    SHA512

    31db2f4b4aa20e3837525324304de2ff75913b38e659c926aa1f8ffa22d3eadb89980eb0ebcba448ff767b0a8b53992da4ce0db24f9df30e9e98a78fbc5a1fd2

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\eeufpi.bmp
    Filesize

    539B

    MD5

    b7ef10fb5a5889fb8fe9fdd639cc42f1

    SHA1

    48d682ff78b5e4908239dddafd441db063fc6649

    SHA256

    12e19e221a7469962a7050f5e13a6ccad60cb3836bf00c947d48f656caf0f84b

    SHA512

    0f7a1fade251703dff1a9c9d749f33c91075239c225209981359d1b18b0b31880d4eb42ba0dea6ef2dd98ded29acbbb71a3a08349b7671417ba759ec2fc1cff9

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ftlxxxsr.mp3
    Filesize

    80.8MB

    MD5

    fbf7633fc7a48dabb9d2c170af99f704

    SHA1

    d0c30a4dc82da828d91639b8be2262503aea8c2d

    SHA256

    95e0a526ed3cb58b20bed0545e00686df7a1a30c902189704a76811ec5bbc702

    SHA512

    2a4bc88b98399828c5d4a6fcadaae2671e89d2205d38fafa690092bb1951ca070864aa3a14223ae7c9f080923d08d49258528398acb8622dc5c0ea7f1a118fc5

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\fuauskf.dll
    Filesize

    578B

    MD5

    726949ece06a1c28a91411c7c86bc918

    SHA1

    60794e2c788f798666d2f431dd87ad55c5755ea4

    SHA256

    42e20b6ffa0f6545a936943f5b251d0c6e0c6c23c65057b3c28e9c83ab8755df

    SHA512

    7829f73b7d9bfdc6474ed609f0583f650d99b9a69b4f5bb66452941839211a0c3451a11d0b8d99feae4f84fc643d635ba5b25e5d920f1bc8afea7119b285a152

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gbbuwp.xl
    Filesize

    925KB

    MD5

    eeaa0f5d82e56659c80fa84d588bf870

    SHA1

    a1aea1de9c42e1ef8c186ef6246dd318040e66de

    SHA256

    3fce07bd7e220e97a1b141da155444f95aba7b5e4325f6a5edb262c025c1e5a9

    SHA512

    20b4d8d117419a511cde61ec37c488fcf86d8d6e9174da2496cd71843e8c7f0dd5b7707e59e8404018f0c7074fef610a48f68e274fa250e05ae89e474ceb8247

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jofv.msc
    Filesize

    555B

    MD5

    0947ad535339bb165b4068376ac93da9

    SHA1

    c2a15d4ebb3a64430e498e6947eddcefec4d54c3

    SHA256

    85d5cde8f4f6ba0eaba052e1acebc3735ef40ddcc01e1bd9d3d7b01f9bfcc40f

    SHA512

    b69d37fb74bff7e0796603fec387849584472a8d12f400b7f22ad1ccbec4191ef07ed06badde945e93d31fc4a3f01ddabddee053c1533d742474078ae75452b7

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\kaqfgafpmj.xls
    Filesize

    587B

    MD5

    9bac351d239faf337a2e9557e3acd4a9

    SHA1

    657ce021ccd77863b8353d55b692a0a902bf136e

    SHA256

    0ababf582d9b94b114e79c08e74103380ceefab1dd515b63e1550b781eeb2b88

    SHA512

    63e78b5b393e08ad4a7d307d49fa1781430be0cc5753b778ab8e47be1f89b9a34fdc5f791048daf1b3d67756951ae069ae51ad88195796f1993db10cd68d636d

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\koafvsx.mp3
    Filesize

    606B

    MD5

    93dfd142d18277d738affb24f18aaf8f

    SHA1

    fe48c8ea37681343b48671a3fad10cc889057962

    SHA256

    ee646b549f2c14560c2c3d73b1fe95bae5528bff4ffdc5e24b16d22ee8aa4c42

    SHA512

    0f943728a7e7ba065989875eb408463e35e40648508bbcba76b61b1a2d88599a46d82152274330181300e899ec88213b39420fa7a0b284855f3043377c3efcef

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\lvvh.exe
    Filesize

    520B

    MD5

    37eb474fa9f28d97bc63e6401c695b7d

    SHA1

    32f9eb3f03e141fe70b4bbc543e746326b591728

    SHA256

    88133966148662cde7ecf4f078fbdf1af3c9c25b2f13eb8e3927bd26c7c5770d

    SHA512

    0cef1d14c51ae1457b522678a7b78f96acf9e4600c637f01150d3be06f25e2e7f37bce69945e67ad99f35400f827bdb843dd3991af322a807c9a6f924a8bf6cf

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\nqfab.docx
    Filesize

    608B

    MD5

    d71ee461c3b745808399c1ce9f241154

    SHA1

    b3e89ba274c778c6f700eccbbeca1373c0755274

    SHA256

    806235de204a687aa299c74713c0753eab8dce62c109e2487cb57d927ee654d0

    SHA512

    192d699275264e66adca21a306c6e845a36f4545a2ecf4725dc82fca926d54e6a45e6bbbf9bce9a246ba89547e54015d405b4f6fc5a679fe88d49a2b8dd4fe2c

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ocvqwprkjw.msc
    Filesize

    653B

    MD5

    7e8af360bf33ef24c3b477bd178cead7

    SHA1

    6fa8bba0f75717e64156cce90d59e5cc971372c1

    SHA256

    63a1812e97718cc63dbe62e1b990bdd6b4014479e90132afb5ae413833999a7b

    SHA512

    d78b213781f63c499373509c063d0664007dbcf7a443103560f3c5d5bed7fe50d28f4d311c63b00f330c1a13cf8cced7545796f4245fbf8e492c6447998a802e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ounahg.xls
    Filesize

    526B

    MD5

    113462308fc01c66ec4afcf3ad3532a9

    SHA1

    2c115cfd53587943ed5927af78adfe778e7e9f09

    SHA256

    15be91f0670da08e2b0df5a67282bdafbeeea48d3aa9c25d249caf1a7198feb0

    SHA512

    035c20ef597ba4bdbe96cd60be84dda66465803febc776aa4fdc7309a18b323a5a86f775edda2d954d126d9413a6c68665b9aaabe8670bb55a2c8c8d5c30e83c

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pkane.dat
    Filesize

    514B

    MD5

    a5178ea7cf85cfe28f14fae2b88494c6

    SHA1

    7ca2c9911617e3fa78965afc5ad5d34b1f230ab0

    SHA256

    288d06731d7347c67c6e56efcf18c59a76bf81989330fa2f4be144a8bea52f9f

    SHA512

    c9cd286e7cda3e04b5c0ecc6544945f6f40eb18e6206c8f249500737207cd78603bcfc3c635bb587ad90e7dbed47de21c928ba8b460c3ddc99fd90f922e42599

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pqvh.msc
    Filesize

    603B

    MD5

    19966d923b78ecf3bb0963c16d4bfd58

    SHA1

    7b9fcc57f8800fb02d575e9c5235260ce3ea5f00

    SHA256

    1d53465595ed7709e9c17e3b34bbb928072dbebcfda7cbbb60feb7568828b241

    SHA512

    f41475b27a41e80b0c5731c7b0cff8c0647dcb9c6a899742979ef7bed8e4bdecfda691f3f8b4d0c8048ef6bc26b9d2bc7c11dad972327289c61204efb5bf5ac6

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\pufrr.glr
    Filesize

    381KB

    MD5

    3bfb034e49e5e835d5aa4c5a2e65421a

    SHA1

    416c06230eb72e5891fd38c6cf064a2298589e65

    SHA256

    a449e9534dcf3aab734e733810cb3c6ce5fda30d4d811b88962a5ebfb130007a

    SHA512

    ae407307141714253e30b5d04934ca00b33fe2758aa26a743ff5f157f6fa6c199c4b8fac8f15aa5d4bed82b3e97546fede3925563ad3d0443571352a9a5a8c05

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\qwvlw.msc
    Filesize

    573B

    MD5

    4ea6bdffdaf6186fe306fbf0b4d94df0

    SHA1

    478188259a631243140d561091e5a94eb9fb6ce6

    SHA256

    c65581fc4024738ca63b344570f5a9cf15b3932ddb3897e562f5f020c7956239

    SHA512

    6e9fa3479fc422776123c3f7f947509b6778041b3d566d5eabad4b0e36f07c29006af4564f40e7c28749f84a5ce4e22f77e1db98e81e5a5e3c1606485c4aaf21

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\rhod.dat
    Filesize

    564B

    MD5

    01bef071f9542966da2db4bb754ef7f7

    SHA1

    5d035e23dc1fd96e3c15d0df064d934a9d587b5c

    SHA256

    38ec20fd4234c8f331fd4f8c7200373e22285ec4af900e8ce497f84fb2a910a2

    SHA512

    c4c9438c58ffba1f287590750525d16258347c10929ea3f729706da83107f8acfaed5e30611f7700b5cbfd3cf801c2796fe3396caf7c3c6ac5ba1e22d3b4cb85

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\skeerfbmqr.3gp
    Filesize

    547B

    MD5

    6c470152b2ee36d9ab550e4df06385b2

    SHA1

    0ed0326d9cd3a8c54565eeba0443d65f96ccec8f

    SHA256

    8339cb4d6377c46adb69619af36cc6b5cdf8acc1ef1453d7f03bf03284ab8d55

    SHA512

    61f11d7dd45e9fa019e15faf7355501c6300a58e762bb53437ddda2065c4e9d7540c854f097dad8836c0121b0ad4ade51b9ecc697976c46d8bca958e836d7e68

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\srsgtjpb.xls
    Filesize

    510B

    MD5

    595f82b00657463e0d70861c2fa630cc

    SHA1

    79b4432c3620daf6b27cff3acf56a8f1f79c06b1

    SHA256

    d84276c7f974e3d788de9463fa86c0c0bfbda6ea439609bac5d9d5f7c7ff598a

    SHA512

    863d4f396f8eb5f2f05259e4c20992239edba511c90041e89292d3c22d2864fe19b94e1535ee825f531b83f4663f82809a38028e58d804386a54b61cb2092396

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ufub.ppt
    Filesize

    508B

    MD5

    2b5f348975d2acc9cf8f7f52e864d96c

    SHA1

    1d5c9700621b572be16624ca7515eabaa4d7d24c

    SHA256

    b768fde561f3e19cc7dd7166e554e45ebed67cd4640e4a25e9739a27fd6dbad2

    SHA512

    e768288ca2c2ac94347c30df2d39d36ca0c965f9d3b040a74746175fc4616d4acf0e1c3ba3f3d97527360e5951dc11da4990f6b9f1696ab122332ff0b2db3774

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\unihiison.mp3
    Filesize

    32KB

    MD5

    2d32e71d2f6469b0b9225f7a17778cbd

    SHA1

    a527f08aa2579c44811b68455c026b46e245f7db

    SHA256

    d3ef1c894bbc4497386e060dcd50de0272076417c23dfd2f4102095c42ebb0b6

    SHA512

    226e3b03111907e5481a77646515eab34b2655a70d61f54e76a9dd36ef290f269c8af5863dcab24997f62456495dbcb9c4256c33ad1d469057b5da639bd2882a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\unihiison.mp3
    Filesize

    32KB

    MD5

    95ab49690e285a4dff1815562cf40937

    SHA1

    d2cc6f43f9e15875ec7f150ee8c5044f51fd8036

    SHA256

    78104915ee16d38f49a033fddae665d6a307236d23407712684d9b3f74b5d7f7

    SHA512

    9784fe6e96abf27e2a175eca7fd47b64197ca9d1f7f8293c269cf578a786870bb585d3fbb12e1c06a181ce95c2089d19d3beefcbd237ce757ffebe43f465d42a

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wjtrxmmqj.dat
    Filesize

    569B

    MD5

    7937476b58f5b61f2dab1edbc35943cb

    SHA1

    c33b79bc004b7ec9f7aed77c523f3b03776452b8

    SHA256

    94ffcb66cc8a5f6c5a9315fdf440f05f4e53d7d4f8f7ff8d6e779ca776eac9e2

    SHA512

    bb538b3d98053cd5ee51bcfd9524b05e4ab03a0ec95efc4a5a6bf78e1ae2d808ac474223b2107fad190f04c940d54519507f9a1b02e05ed980da10b61e9f1bec

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xbeu.vbe
    Filesize

    61KB

    MD5

    ce38c472f2c3d8c30e082578e43ca5eb

    SHA1

    9c75b0cba5c3be366f7911b26903f5e6c2e51024

    SHA256

    d2f34cca0a876392cf02ab09a0c14ae4b6396b71cca5c4e77d632903d32d0e7c

    SHA512

    847da496845ad94cb82a39b268a4abd1e9e1d0da7f31e00187b868034777f7b9805a2393f1ecc5bf160ab5804f79a70062a60dda4ec89b37ae3e5422b6034837

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xklgxvv.jpg
    Filesize

    552B

    MD5

    16702819f7d56db92cdfc5d619dbbea2

    SHA1

    ea7ebd93512cefd3b15bd63e364693528003daa4

    SHA256

    c230c0acd70175498b7669b37d17525913665e9925d26626db4691d736971a9c

    SHA512

    6a0110b8ac4309fd316e9139f05b863955d0dda9a479b0fee5b3ef3fb1eca0fdecd54e742792cecf01a94289fe7f66883713711f2b07766274a7ac3f91eb8f59

  • memory/4508-141-0x0000000000800000-0x0000000001800000-memory.dmp
    Filesize

    16.0MB

  • memory/4508-142-0x0000000000800000-0x0000000000842000-memory.dmp
    Filesize

    264KB

  • memory/4508-143-0x000000000C3B0000-0x000000000C954000-memory.dmp
    Filesize

    5.6MB

  • memory/4508-144-0x000000000BE70000-0x000000000BED6000-memory.dmp
    Filesize

    408KB

  • memory/4508-147-0x000000000D120000-0x000000000D170000-memory.dmp
    Filesize

    320KB

  • memory/4508-148-0x000000000D210000-0x000000000D2A2000-memory.dmp
    Filesize

    584KB

  • memory/4508-149-0x000000000D3A0000-0x000000000D3AA000-memory.dmp
    Filesize

    40KB