Analysis

  • max time kernel
    67s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:34

General

  • Target

    c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa.exe

  • Size

    696KB

  • MD5

    7ad71dff280a152a659a3e6533f782ad

  • SHA1

    8a31b1faefa6ba58b3f244455f2eefc9b90cfc59

  • SHA256

    c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa

  • SHA512

    8311c1013ae0e516d1ca4ea8af2103f68dfebcc649b2170f3008c5575dc46e702b070182a34a58fd40a6747a2352a3a60d1fa06f8aee8468ee7cd148ad77896f

  • SSDEEP

    12288:j+DbgnB778QeV4PEa67uYDjXwp4h77B4N8K8q1hrWDQM+/ED:qgnB25DDzF77BK1haDtf

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa.exe
    "C:\Users\Admin\AppData\Local\Temp\c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:60
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bheCYnawNhl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bheCYnawNhl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp639C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1412
    • C:\Users\Admin\AppData\Local\Temp\c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa.exe
      "C:\Users\Admin\AppData\Local\Temp\c73fabf4588d66f7394e905664c556cb7afd12bd9e05481576c3a97db33c2afa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    996beb383f86c7cac23174fd6930de40

    SHA1

    3fb1d0118fef82b826eeeb3b873272ea5252f301

    SHA256

    229f5f4ba6f708b614bff4cb6e3048c2c73f3ee58592dcbbe06a8e0a84ddab97

    SHA512

    add92c8af98a873c46c7481a349de1db2f8fa157f68638b9daac4b86c85b51cd90691393f9bab5d5d97a8ffbd37bc8c606a638c4dfbf7120a94260be8904b91a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nkxlis40.dzx.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp639C.tmp
    Filesize

    1KB

    MD5

    56e36c045f77f1e51a2e46325dffcf22

    SHA1

    71cb4eb977bb5db560132d73b2bab247ccf09a05

    SHA256

    23999d559f40526636fdb008cb7e559207b85eb918684e83f8973d7493ccce9b

    SHA512

    ef5bdf30febb163b2c1866821548cb96d6671e081e101ed51775a36b430f853c4bed0629274ad8d8ca1ae68e582fac9a69263dccb6fda5f5e8301b71a1f08958

  • memory/60-7-0x0000000005870000-0x000000000587E000-memory.dmp
    Filesize

    56KB

  • memory/60-4-0x00000000054D0000-0x00000000054E0000-memory.dmp
    Filesize

    64KB

  • memory/60-6-0x0000000005640000-0x0000000005658000-memory.dmp
    Filesize

    96KB

  • memory/60-5-0x0000000005280000-0x000000000528A000-memory.dmp
    Filesize

    40KB

  • memory/60-8-0x0000000005880000-0x0000000005896000-memory.dmp
    Filesize

    88KB

  • memory/60-9-0x00000000064E0000-0x0000000006564000-memory.dmp
    Filesize

    528KB

  • memory/60-10-0x0000000008D70000-0x0000000008E0C000-memory.dmp
    Filesize

    624KB

  • memory/60-2-0x00000000058A0000-0x0000000005E44000-memory.dmp
    Filesize

    5.6MB

  • memory/60-0-0x00000000007D0000-0x0000000000884000-memory.dmp
    Filesize

    720KB

  • memory/60-38-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/60-1-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/60-3-0x00000000052F0000-0x0000000005382000-memory.dmp
    Filesize

    584KB

  • memory/2660-90-0x0000000006EF0000-0x0000000006F40000-memory.dmp
    Filesize

    320KB

  • memory/2660-26-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2688-23-0x0000000002A70000-0x0000000002A80000-memory.dmp
    Filesize

    64KB

  • memory/2688-21-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2688-82-0x0000000007950000-0x0000000007958000-memory.dmp
    Filesize

    32KB

  • memory/2688-76-0x00000000076A0000-0x00000000076AA000-memory.dmp
    Filesize

    40KB

  • memory/2688-22-0x0000000002A70000-0x0000000002A80000-memory.dmp
    Filesize

    64KB

  • memory/2688-74-0x0000000007C70000-0x00000000082EA000-memory.dmp
    Filesize

    6.5MB

  • memory/2688-75-0x0000000007630000-0x000000000764A000-memory.dmp
    Filesize

    104KB

  • memory/2688-88-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2688-51-0x00000000072C0000-0x00000000072F2000-memory.dmp
    Filesize

    200KB

  • memory/2688-63-0x0000000007300000-0x00000000073A3000-memory.dmp
    Filesize

    652KB

  • memory/2688-62-0x00000000068E0000-0x00000000068FE000-memory.dmp
    Filesize

    120KB

  • memory/2688-52-0x0000000071900000-0x000000007194C000-memory.dmp
    Filesize

    304KB

  • memory/4504-16-0x00000000055F0000-0x0000000005C18000-memory.dmp
    Filesize

    6.2MB

  • memory/4504-50-0x0000000006370000-0x00000000063BC000-memory.dmp
    Filesize

    304KB

  • memory/4504-49-0x00000000061B0000-0x00000000061CE000-memory.dmp
    Filesize

    120KB

  • memory/4504-64-0x0000000071900000-0x000000007194C000-memory.dmp
    Filesize

    304KB

  • memory/4504-39-0x0000000005C20000-0x0000000005F74000-memory.dmp
    Filesize

    3.3MB

  • memory/4504-24-0x0000000005450000-0x0000000005472000-memory.dmp
    Filesize

    136KB

  • memory/4504-27-0x0000000005560000-0x00000000055C6000-memory.dmp
    Filesize

    408KB

  • memory/4504-77-0x0000000007780000-0x0000000007816000-memory.dmp
    Filesize

    600KB

  • memory/4504-78-0x0000000007700000-0x0000000007711000-memory.dmp
    Filesize

    68KB

  • memory/4504-79-0x0000000007730000-0x000000000773E000-memory.dmp
    Filesize

    56KB

  • memory/4504-80-0x0000000007740000-0x0000000007754000-memory.dmp
    Filesize

    80KB

  • memory/4504-81-0x0000000007840000-0x000000000785A000-memory.dmp
    Filesize

    104KB

  • memory/4504-25-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/4504-18-0x0000000002A60000-0x0000000002A70000-memory.dmp
    Filesize

    64KB

  • memory/4504-19-0x0000000002A60000-0x0000000002A70000-memory.dmp
    Filesize

    64KB

  • memory/4504-89-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4504-17-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4504-15-0x00000000028D0000-0x0000000002906000-memory.dmp
    Filesize

    216KB