Analysis

  • max time kernel
    68s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:22

General

  • Target

    57cfb4702d6902a5848f4c9536381f46e1b1b4870f5df749ba4d3f15660e8947.exe

  • Size

    672KB

  • MD5

    8858954bbf2c3f1525ca1f6d07788ba3

  • SHA1

    5b7d021ebb6e64abbdc51a5c0469f6287f1924f1

  • SHA256

    57cfb4702d6902a5848f4c9536381f46e1b1b4870f5df749ba4d3f15660e8947

  • SHA512

    7e542f25518fa023c844b3924c73ab5e65ff15ddc8731a8af5b34ce30aa53f87fdee78b7c53a8e968240d73c5cadcb76a05a5374dea072c6e259e989dbc7c70d

  • SSDEEP

    12288:kRkB778QH82WS8U9AadmiotMCi3uQiXD0gNVT8d0W4Ubk0ILqRKs8i3W6BvxBkR:KkBR82vZ9An9pZQg0qZW00MqRKiG69+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57cfb4702d6902a5848f4c9536381f46e1b1b4870f5df749ba4d3f15660e8947.exe
    "C:\Users\Admin\AppData\Local\Temp\57cfb4702d6902a5848f4c9536381f46e1b1b4870f5df749ba4d3f15660e8947.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\57cfb4702d6902a5848f4c9536381f46e1b1b4870f5df749ba4d3f15660e8947.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ujCdfdU.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ujCdfdU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D0D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    26c8df3ceb2514491ac0ee448ad67888

    SHA1

    1d1e37132346830208dbf34dcfe9d7a07ff06cfb

    SHA256

    f1b81a80ac5bc150a0fbe8b34e922797f1a6c3dd9a0c238d2e6ea65ea54d460b

    SHA512

    2e186ef1e12ba3cf3a4f778b3f75afa3696d15af1d7f586a6e28f5f79dcbba0e4d293d08433dcd81bb89e473933236592f3726851488f77a71c125c666630a81

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vdohk1bn.5z5.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8D0D.tmp
    Filesize

    1KB

    MD5

    9a3674d0df4c3831d24e3cfe4e698ca0

    SHA1

    edaf6037f6f6d648bfe4509d8d9faaf089ee607b

    SHA256

    3ab57fc133dd0136ccc982e58753076c42cbbcc83a44ba788a6328e72634b29e

    SHA512

    0553f4bf0c663e23c296cdb82697e3e82a0661813e4be0311a9d1e3e208c72f3bee3dafc76baf630887d4ab435912d6668c32bf3c4ad6fb20b0011490934e6be

  • memory/1492-76-0x0000000007150000-0x000000000716A000-memory.dmp
    Filesize

    104KB

  • memory/1492-26-0x0000000004980000-0x0000000004990000-memory.dmp
    Filesize

    64KB

  • memory/1492-80-0x0000000007380000-0x000000000738E000-memory.dmp
    Filesize

    56KB

  • memory/1492-79-0x0000000007350000-0x0000000007361000-memory.dmp
    Filesize

    68KB

  • memory/1492-23-0x00000000056E0000-0x0000000005746000-memory.dmp
    Filesize

    408KB

  • memory/1492-63-0x0000000071390000-0x00000000713DC000-memory.dmp
    Filesize

    304KB

  • memory/1492-24-0x0000000005750000-0x00000000057B6000-memory.dmp
    Filesize

    408KB

  • memory/1492-81-0x0000000007390000-0x00000000073A4000-memory.dmp
    Filesize

    80KB

  • memory/1492-46-0x0000000005900000-0x0000000005C54000-memory.dmp
    Filesize

    3.3MB

  • memory/1492-17-0x0000000004870000-0x00000000048A6000-memory.dmp
    Filesize

    216KB

  • memory/1492-18-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/1492-19-0x0000000004FC0000-0x00000000055E8000-memory.dmp
    Filesize

    6.2MB

  • memory/1492-82-0x0000000007490000-0x00000000074AA000-memory.dmp
    Filesize

    104KB

  • memory/1492-87-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/1492-22-0x0000000004F70000-0x0000000004F92000-memory.dmp
    Filesize

    136KB

  • memory/3024-75-0x0000000007780000-0x0000000007DFA000-memory.dmp
    Filesize

    6.5MB

  • memory/3024-74-0x0000000007000000-0x00000000070A3000-memory.dmp
    Filesize

    652KB

  • memory/3024-27-0x0000000000A90000-0x0000000000AA0000-memory.dmp
    Filesize

    64KB

  • memory/3024-91-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3024-83-0x0000000007450000-0x0000000007458000-memory.dmp
    Filesize

    32KB

  • memory/3024-25-0x0000000000A90000-0x0000000000AA0000-memory.dmp
    Filesize

    64KB

  • memory/3024-78-0x00000000073B0000-0x0000000007446000-memory.dmp
    Filesize

    600KB

  • memory/3024-77-0x00000000071A0000-0x00000000071AA000-memory.dmp
    Filesize

    40KB

  • memory/3024-20-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3024-50-0x0000000005E10000-0x0000000005E2E000-memory.dmp
    Filesize

    120KB

  • memory/3024-51-0x0000000005E50000-0x0000000005E9C000-memory.dmp
    Filesize

    304KB

  • memory/3024-53-0x0000000071390000-0x00000000713DC000-memory.dmp
    Filesize

    304KB

  • memory/3024-52-0x00000000063E0000-0x0000000006412000-memory.dmp
    Filesize

    200KB

  • memory/3024-72-0x0000000006420000-0x000000000643E000-memory.dmp
    Filesize

    120KB

  • memory/3264-49-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3264-15-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3264-8-0x0000000005070000-0x0000000005086000-memory.dmp
    Filesize

    88KB

  • memory/3264-0-0x0000000000220000-0x00000000002CA000-memory.dmp
    Filesize

    680KB

  • memory/3264-16-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/3264-10-0x0000000008720000-0x00000000087BC000-memory.dmp
    Filesize

    624KB

  • memory/3264-7-0x0000000004E50000-0x0000000004E5E000-memory.dmp
    Filesize

    56KB

  • memory/3264-6-0x0000000004E10000-0x0000000004E28000-memory.dmp
    Filesize

    96KB

  • memory/3264-5-0x0000000004CB0000-0x0000000004CBA000-memory.dmp
    Filesize

    40KB

  • memory/3264-4-0x0000000004F60000-0x0000000004F70000-memory.dmp
    Filesize

    64KB

  • memory/3264-9-0x0000000005FD0000-0x0000000006052000-memory.dmp
    Filesize

    520KB

  • memory/3264-3-0x0000000004CF0000-0x0000000004D82000-memory.dmp
    Filesize

    584KB

  • memory/3264-2-0x00000000052A0000-0x0000000005844000-memory.dmp
    Filesize

    5.6MB

  • memory/3264-1-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/3804-47-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3804-92-0x0000000005E80000-0x0000000005ED0000-memory.dmp
    Filesize

    320KB