Analysis

  • max time kernel
    137s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:19

General

  • Target

    4f62988cd5769211f29a387d2b6cd6a3b300fc563898432768d6e4d3db5cc531.exe

  • Size

    1.6MB

  • MD5

    17adc464aa58185418caa49dd6b1c93a

  • SHA1

    56d94c8c288274bfff6499cee5ad30f23d39acff

  • SHA256

    4f62988cd5769211f29a387d2b6cd6a3b300fc563898432768d6e4d3db5cc531

  • SHA512

    b93b8e823e366a576cf9019cb96feee21409ce476b42f6022c426e03b92948f86df3e5937a901fb8bd9d900db44a5d94caad26371f9c6331db1b7d4a66ec23f1

  • SSDEEP

    24576:1Wtb3BEWpvYCeq4XBFomOe4vwX+wExjd9SvtpvVQtrV+rBUA/6aXOieGAv:YZBEWSX8mOe44X1ZvtJV2a9xrAv

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    dahlia.hostnownow.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Foundation+111

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f62988cd5769211f29a387d2b6cd6a3b300fc563898432768d6e4d3db5cc531.exe
    "C:\Users\Admin\AppData\Local\Temp\4f62988cd5769211f29a387d2b6cd6a3b300fc563898432768d6e4d3db5cc531.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4f62988cd5769211f29a387d2b6cd6a3b300fc563898432768d6e4d3db5cc531.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XXZVezKG.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XXZVezKG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F5F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5540
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5920
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cUsFfu.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4596
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cUsFfu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD39C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:888
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
          PID:1572
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4300

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      c18b54f7c221af7c3bb6684ba9def24d

      SHA1

      652f54a9cce9c149bb5a3b5757691882f1438db7

      SHA256

      22a6b217901f0df3b6be3d12114e15fc0c8b8f969d7a63715a78b41ec14200eb

      SHA512

      ab4f8dfdc7a282ecb6c207bc57f51280d6b6f0d69fb534dd48c548cff02ca6328d0d4a7fca1bf663f5ca78694194fe6b065291dec2f29b746f41d8d47b9e24d0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      8a9e08fb43dbdec453a29c5ff64d5b9a

      SHA1

      e80b658d443cbb0645cbdc18c352160dc8613489

      SHA256

      d73141a9b89ae8d44d7cffe8f5ee73eb60cf4d8b1ba908c1bcce75bd913c6cdf

      SHA512

      67559eb0c36dbe3d9b1a96023533689133ece07ab20a620ef01aa0cc2675979b40af7add5c61769a216ccf8eadb093baeebf11382ba5c559c1794a4a1478eea5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hcobnej4.drn.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8F5F.tmp
      Filesize

      1KB

      MD5

      0d62d2b7e5a994512afbbc15315ddf3e

      SHA1

      0487941b9855b52da6bc4f80862d3f9e372485ef

      SHA256

      80f33755d03381fffdbf85b78c18fa86aff9ab3684a0f23fb60d3434a6d2a1fd

      SHA512

      e9222aa21e1d164e1f742f5e904b6821a1fa6906fc62d49f6ce9bcc68eac715516c2027ab4ec4062ab1c9c9f4173dfe04e3a3d80026027650db036013f6cf70d

    • C:\Users\Admin\AppData\Local\Temp\tmpD39C.tmp
      Filesize

      1KB

      MD5

      e03c1daf747e0545574eef5d87605670

      SHA1

      e1b2b0a79f4fc0bcc6704cafed8c29e38e8ca4f8

      SHA256

      2033033ce04a222e8c5ea973ded8d1c0463d9d4b897eae8951b45e7f56df4e7b

      SHA512

      aee65716e7925c190793ae1f297d0f0c7ce3f6157ee35b313317b0cc0fe7c3d6c923a9ef932cec5539b40124080e4887026bb4333f1cf4ceb86c7db2ab29d639

    • memory/1012-114-0x0000000007660000-0x00000000076F6000-memory.dmp
      Filesize

      600KB

    • memory/1012-86-0x0000000006370000-0x00000000063BC000-memory.dmp
      Filesize

      304KB

    • memory/1012-110-0x00000000072C0000-0x0000000007363000-memory.dmp
      Filesize

      652KB

    • memory/1012-109-0x0000000006660000-0x000000000667E000-memory.dmp
      Filesize

      120KB

    • memory/1012-88-0x0000000006680000-0x00000000066B2000-memory.dmp
      Filesize

      200KB

    • memory/1012-89-0x0000000070CD0000-0x0000000070D1C000-memory.dmp
      Filesize

      304KB

    • memory/1012-16-0x0000000004AE0000-0x0000000004B16000-memory.dmp
      Filesize

      216KB

    • memory/1012-17-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-18-0x00000000051C0000-0x00000000057E8000-memory.dmp
      Filesize

      6.2MB

    • memory/1012-113-0x0000000007450000-0x000000000745A000-memory.dmp
      Filesize

      40KB

    • memory/1012-85-0x00000000060C0000-0x00000000060DE000-memory.dmp
      Filesize

      120KB

    • memory/1012-25-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-26-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-23-0x0000000005A50000-0x0000000005AB6000-memory.dmp
      Filesize

      408KB

    • memory/1012-22-0x00000000058E0000-0x0000000005946000-memory.dmp
      Filesize

      408KB

    • memory/1012-33-0x0000000005AC0000-0x0000000005E14000-memory.dmp
      Filesize

      3.3MB

    • memory/1012-123-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-21-0x00000000050E0000-0x0000000005102000-memory.dmp
      Filesize

      136KB

    • memory/1944-69-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-54-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-48-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-124-0x00000000087A0000-0x0000000008824000-memory.dmp
      Filesize

      528KB

    • memory/1944-60-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-66-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-84-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-82-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-81-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-62-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-52-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-78-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-77-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-87-0x00000000049D0000-0x00000000049F2000-memory.dmp
      Filesize

      136KB

    • memory/1944-75-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-74-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-72-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-71-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-53-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-68-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-63-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-58-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-57-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-56-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/1944-55-0x0000000000400000-0x00000000004DA000-memory.dmp
      Filesize

      872KB

    • memory/2928-50-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/2928-5-0x0000000001800000-0x000000000180A000-memory.dmp
      Filesize

      40KB

    • memory/2928-19-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/2928-1-0x0000000000D60000-0x0000000000EF0000-memory.dmp
      Filesize

      1.6MB

    • memory/2928-2-0x0000000008200000-0x00000000087A4000-memory.dmp
      Filesize

      5.6MB

    • memory/2928-15-0x000000007486E000-0x000000007486F000-memory.dmp
      Filesize

      4KB

    • memory/2928-10-0x00000000069A0000-0x0000000006A3C000-memory.dmp
      Filesize

      624KB

    • memory/2928-0-0x000000007486E000-0x000000007486F000-memory.dmp
      Filesize

      4KB

    • memory/2928-9-0x0000000009110000-0x000000000922E000-memory.dmp
      Filesize

      1.1MB

    • memory/2928-8-0x00000000078F0000-0x0000000007900000-memory.dmp
      Filesize

      64KB

    • memory/2928-3-0x0000000007CF0000-0x0000000007D82000-memory.dmp
      Filesize

      584KB

    • memory/2928-4-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/2928-7-0x00000000068D0000-0x00000000068DC000-memory.dmp
      Filesize

      48KB

    • memory/2928-6-0x0000000007E20000-0x0000000007E42000-memory.dmp
      Filesize

      136KB

    • memory/4300-141-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4300-180-0x0000000006BB0000-0x0000000006C00000-memory.dmp
      Filesize

      320KB

    • memory/4596-166-0x00000000750F0000-0x000000007513C000-memory.dmp
      Filesize

      304KB

    • memory/5520-98-0x0000000070CD0000-0x0000000070D1C000-memory.dmp
      Filesize

      304KB

    • memory/5520-20-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/5520-122-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/5520-115-0x0000000007030000-0x0000000007041000-memory.dmp
      Filesize

      68KB

    • memory/5520-37-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/5520-111-0x0000000007470000-0x0000000007AEA000-memory.dmp
      Filesize

      6.5MB

    • memory/5520-117-0x0000000007070000-0x0000000007084000-memory.dmp
      Filesize

      80KB

    • memory/5520-112-0x0000000006E30000-0x0000000006E4A000-memory.dmp
      Filesize

      104KB

    • memory/5520-116-0x0000000007060000-0x000000000706E000-memory.dmp
      Filesize

      56KB

    • memory/5520-119-0x0000000007150000-0x0000000007158000-memory.dmp
      Filesize

      32KB

    • memory/5520-38-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/5520-118-0x0000000007170000-0x000000000718A000-memory.dmp
      Filesize

      104KB

    • memory/5920-164-0x0000000007050000-0x00000000070F3000-memory.dmp
      Filesize

      652KB

    • memory/5920-165-0x0000000007310000-0x0000000007321000-memory.dmp
      Filesize

      68KB

    • memory/5920-154-0x00000000750F0000-0x000000007513C000-memory.dmp
      Filesize

      304KB

    • memory/5920-176-0x0000000007350000-0x0000000007364000-memory.dmp
      Filesize

      80KB

    • memory/5920-153-0x0000000005E30000-0x0000000005E7C000-memory.dmp
      Filesize

      304KB

    • memory/5920-135-0x0000000005710000-0x0000000005A64000-memory.dmp
      Filesize

      3.3MB