Analysis

  • max time kernel
    68s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 13:23

General

  • Target

    AL0424147CGPSIN.exe

  • Size

    695KB

  • MD5

    eb0a8ca9351d89d49548bc4060db555b

  • SHA1

    32dd5b42cc297a15a97b40a3b06a1842d52466a7

  • SHA256

    433327373b99264a0a5f11194a3722e1a53c832e837f0eab264f89306f9e42cb

  • SHA512

    61f305a81a88468864033ff6029a42f40e051c3168a9985babc6e69408414cfc0c822287cfdbb026ad985fefe39b485e44391ad7689195588cbbc5a50a8d8d22

  • SSDEEP

    12288:o+DbgSB778Qe/FsDEhr/S+dCQGXErlP7lo3JwdTOg5nACS5YOnm3xG1nEniA:JgSBYdCkllWuUp/n2EnEniA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AL0424147CGPSIN.exe
    "C:\Users\Admin\AppData\Local\Temp\AL0424147CGPSIN.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AL0424147CGPSIN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TrQrGQkCIJJZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TrQrGQkCIJJZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp664B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3288
    • C:\Users\Admin\AppData\Local\Temp\AL0424147CGPSIN.exe
      "C:\Users\Admin\AppData\Local\Temp\AL0424147CGPSIN.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    5d5c4fda0be3aa2bcf78fc8a73b0da6d

    SHA1

    6b6e5e3e60600eb45e3be1f101bd162d86c80bf3

    SHA256

    01e3a167bb465ffc22699c941f27ce13b030d7c82759d405737f1189dd197ad7

    SHA512

    b38938e127c0f4432f82005166d6ff095a593baf29e2ba7f3c6f7f2a387d9f0afa1ab9d95a8d41ef8ff8032d9f391b7b51eec414206cd5913a8cab5060d8bb3f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ac52iyp4.gnv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp664B.tmp
    Filesize

    1KB

    MD5

    f4308273e896fa5aab0fac01013cff02

    SHA1

    76b3a99cf12f3860b1670a6fe43aa10961eff9fd

    SHA256

    36259edc2f42a64c23a5a6c9d9c0c217b762aeb2554c0b568a13202392a89584

    SHA512

    ac761f7e54438f1d1e90133c445902bb0e39b2d971eaf111feb092c5589561a05a55b53347371c91752de4d3caacc2315f25d380f48c37647f0de15b4b7107f9

  • memory/940-4-0x0000000002FB0000-0x0000000002FC0000-memory.dmp
    Filesize

    64KB

  • memory/940-0-0x0000000000B10000-0x0000000000BC4000-memory.dmp
    Filesize

    720KB

  • memory/940-6-0x0000000005830000-0x0000000005848000-memory.dmp
    Filesize

    96KB

  • memory/940-7-0x0000000005860000-0x000000000586E000-memory.dmp
    Filesize

    56KB

  • memory/940-8-0x00000000059F0000-0x0000000005A06000-memory.dmp
    Filesize

    88KB

  • memory/940-9-0x00000000066E0000-0x0000000006764000-memory.dmp
    Filesize

    528KB

  • memory/940-10-0x0000000008F40000-0x0000000008FDC000-memory.dmp
    Filesize

    624KB

  • memory/940-1-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/940-3-0x0000000005500000-0x0000000005592000-memory.dmp
    Filesize

    584KB

  • memory/940-2-0x0000000005A10000-0x0000000005FB4000-memory.dmp
    Filesize

    5.6MB

  • memory/940-5-0x00000000054A0000-0x00000000054AA000-memory.dmp
    Filesize

    40KB

  • memory/940-48-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/1216-46-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1216-91-0x0000000006C50000-0x0000000006CA0000-memory.dmp
    Filesize

    320KB

  • memory/2080-76-0x0000000007AE0000-0x0000000007AEA000-memory.dmp
    Filesize

    40KB

  • memory/2080-51-0x00000000076E0000-0x0000000007712000-memory.dmp
    Filesize

    200KB

  • memory/2080-22-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2080-24-0x0000000005F60000-0x0000000005FC6000-memory.dmp
    Filesize

    408KB

  • memory/2080-23-0x0000000005E40000-0x0000000005E62000-memory.dmp
    Filesize

    136KB

  • memory/2080-88-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2080-41-0x0000000006140000-0x0000000006494000-memory.dmp
    Filesize

    3.3MB

  • memory/2080-82-0x0000000007D90000-0x0000000007D98000-memory.dmp
    Filesize

    32KB

  • memory/2080-20-0x00000000050E0000-0x00000000050F0000-memory.dmp
    Filesize

    64KB

  • memory/2080-81-0x0000000007DB0000-0x0000000007DCA000-memory.dmp
    Filesize

    104KB

  • memory/2080-79-0x0000000007CA0000-0x0000000007CAE000-memory.dmp
    Filesize

    56KB

  • memory/2080-78-0x0000000007C70000-0x0000000007C81000-memory.dmp
    Filesize

    68KB

  • memory/2080-63-0x00000000076C0000-0x00000000076DE000-memory.dmp
    Filesize

    120KB

  • memory/2080-52-0x0000000074CA0000-0x0000000074CEC000-memory.dmp
    Filesize

    304KB

  • memory/2080-73-0x0000000007720000-0x00000000077C3000-memory.dmp
    Filesize

    652KB

  • memory/2080-25-0x00000000060D0000-0x0000000006136000-memory.dmp
    Filesize

    408KB

  • memory/2080-75-0x0000000007A70000-0x0000000007A8A000-memory.dmp
    Filesize

    104KB

  • memory/2080-74-0x00000000080B0000-0x000000000872A000-memory.dmp
    Filesize

    6.5MB

  • memory/2080-21-0x00000000050E0000-0x00000000050F0000-memory.dmp
    Filesize

    64KB

  • memory/4984-77-0x0000000007BC0000-0x0000000007C56000-memory.dmp
    Filesize

    600KB

  • memory/4984-62-0x0000000074CA0000-0x0000000074CEC000-memory.dmp
    Filesize

    304KB

  • memory/4984-50-0x00000000067E0000-0x000000000682C000-memory.dmp
    Filesize

    304KB

  • memory/4984-80-0x0000000007B80000-0x0000000007B94000-memory.dmp
    Filesize

    80KB

  • memory/4984-49-0x0000000006610000-0x000000000662E000-memory.dmp
    Filesize

    120KB

  • memory/4984-19-0x0000000002C50000-0x0000000002C60000-memory.dmp
    Filesize

    64KB

  • memory/4984-18-0x0000000002C50000-0x0000000002C60000-memory.dmp
    Filesize

    64KB

  • memory/4984-17-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4984-89-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4984-16-0x0000000005960000-0x0000000005F88000-memory.dmp
    Filesize

    6.2MB

  • memory/4984-15-0x0000000002CF0000-0x0000000002D26000-memory.dmp
    Filesize

    216KB