Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:25

General

  • Target

    658e2f44c6e3a6af989069dc2fc82337c326fe751e037161e1c780c9bc639c4c.exe

  • Size

    763KB

  • MD5

    7dfb952c184cd0e1d8ad2df971a83986

  • SHA1

    a3d2cf69513c7d7ddd020eb11ad40c5ee790fd28

  • SHA256

    658e2f44c6e3a6af989069dc2fc82337c326fe751e037161e1c780c9bc639c4c

  • SHA512

    be9a46365483bdb02751fa4237e08685b3184b23d93f99b039a3f66a0496feeeb8a83ba2cf37a25fda7ca701d44f36f1fd834893be1fdd55d966d360d35ca77c

  • SSDEEP

    12288:yz+I6yWn7fcpVZlu/6uH30nEZ+ym9ENATN9O/P8xGkFp+DjwT8rHDFXVz4X6YG1y:/I698VVY30nEB09YEGkx47hlznI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658e2f44c6e3a6af989069dc2fc82337c326fe751e037161e1c780c9bc639c4c.exe
    "C:\Users\Admin\AppData\Local\Temp\658e2f44c6e3a6af989069dc2fc82337c326fe751e037161e1c780c9bc639c4c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\658e2f44c6e3a6af989069dc2fc82337c326fe751e037161e1c780c9bc639c4c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aWHAhcrrrcHuU.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3520
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aWHAhcrrrcHuU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6B0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3444
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2144
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      188b8bc015e5f7fb6366b6183c2d76a2

      SHA1

      2713ca46700638f33f47254545b6c440810f5343

      SHA256

      add330d41c1d82da65a78a226721e5ffbc217e728f162d94dc0582b8f44ab684

      SHA512

      07444e74ffa943b51b65122dd4bdc943c731e0f04dbbc4c5332c09b6d929d6d4c922e898462e4f9bf28b4abb913057cc614d8975596b9b176e91e87ada730534

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qxqst3g5.lfh.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA6B0.tmp
      Filesize

      1KB

      MD5

      3ef15d9c3af93e4a14ca9b5d1143d084

      SHA1

      e0a372669223fd5209b53a14d6d069a01324e4e5

      SHA256

      5c37add54bd1199bd25a6f3b3ac29c669ba5099c9f0ad1f7cba10c1b5a5bc4d6

      SHA512

      a6049d7b76a55f1efe7b2ae9fc0987485ee5ebe117f87339d3468b8c3d907c4a8ae8c74f952c954d034fc0a6b0b4c8d1d251414ab20e37d608867d5f9e4648bc

    • memory/1236-48-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1236-93-0x0000000006220000-0x0000000006270000-memory.dmp
      Filesize

      320KB

    • memory/3500-0-0x000000007461E000-0x000000007461F000-memory.dmp
      Filesize

      4KB

    • memory/3500-3-0x0000000004B30000-0x0000000004BC2000-memory.dmp
      Filesize

      584KB

    • memory/3500-8-0x0000000002400000-0x0000000002410000-memory.dmp
      Filesize

      64KB

    • memory/3500-9-0x0000000006540000-0x00000000065C2000-memory.dmp
      Filesize

      520KB

    • memory/3500-10-0x0000000006660000-0x00000000066FC000-memory.dmp
      Filesize

      624KB

    • memory/3500-15-0x000000007461E000-0x000000007461F000-memory.dmp
      Filesize

      4KB

    • memory/3500-6-0x0000000005040000-0x0000000005062000-memory.dmp
      Filesize

      136KB

    • memory/3500-5-0x0000000004BE0000-0x0000000004BEA000-memory.dmp
      Filesize

      40KB

    • memory/3500-52-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/3500-4-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/3500-20-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/3500-7-0x0000000005070000-0x000000000507C000-memory.dmp
      Filesize

      48KB

    • memory/3500-1-0x0000000000090000-0x0000000000150000-memory.dmp
      Filesize

      768KB

    • memory/3500-2-0x00000000051C0000-0x0000000005764000-memory.dmp
      Filesize

      5.6MB

    • memory/3520-81-0x0000000007290000-0x000000000729E000-memory.dmp
      Filesize

      56KB

    • memory/3520-66-0x000000006FB70000-0x000000006FBBC000-memory.dmp
      Filesize

      304KB

    • memory/3520-84-0x0000000007380000-0x0000000007388000-memory.dmp
      Filesize

      32KB

    • memory/3520-26-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/3520-22-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/3520-46-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/3520-91-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4824-16-0x0000000000CE0000-0x0000000000D16000-memory.dmp
      Filesize

      216KB

    • memory/4824-49-0x0000000005A60000-0x0000000005A7E000-memory.dmp
      Filesize

      120KB

    • memory/4824-50-0x0000000005FC0000-0x000000000600C000-memory.dmp
      Filesize

      304KB

    • memory/4824-47-0x0000000005440000-0x0000000005794000-memory.dmp
      Filesize

      3.3MB

    • memory/4824-64-0x0000000006030000-0x000000000604E000-memory.dmp
      Filesize

      120KB

    • memory/4824-54-0x000000006FB70000-0x000000006FBBC000-memory.dmp
      Filesize

      304KB

    • memory/4824-53-0x0000000006A20000-0x0000000006A52000-memory.dmp
      Filesize

      200KB

    • memory/4824-65-0x0000000006C60000-0x0000000006D03000-memory.dmp
      Filesize

      652KB

    • memory/4824-23-0x00000000051C0000-0x00000000051E2000-memory.dmp
      Filesize

      136KB

    • memory/4824-77-0x0000000006D80000-0x0000000006D9A000-memory.dmp
      Filesize

      104KB

    • memory/4824-76-0x00000000073D0000-0x0000000007A4A000-memory.dmp
      Filesize

      6.5MB

    • memory/4824-78-0x0000000006DF0000-0x0000000006DFA000-memory.dmp
      Filesize

      40KB

    • memory/4824-79-0x0000000007000000-0x0000000007096000-memory.dmp
      Filesize

      600KB

    • memory/4824-80-0x0000000006F80000-0x0000000006F91000-memory.dmp
      Filesize

      68KB

    • memory/4824-25-0x00000000053D0000-0x0000000005436000-memory.dmp
      Filesize

      408KB

    • memory/4824-82-0x0000000006FC0000-0x0000000006FD4000-memory.dmp
      Filesize

      80KB

    • memory/4824-83-0x00000000070C0000-0x00000000070DA000-memory.dmp
      Filesize

      104KB

    • memory/4824-24-0x0000000005360000-0x00000000053C6000-memory.dmp
      Filesize

      408KB

    • memory/4824-21-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4824-19-0x0000000004B90000-0x00000000051B8000-memory.dmp
      Filesize

      6.2MB

    • memory/4824-18-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4824-92-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4824-17-0x0000000074610000-0x0000000074DC0000-memory.dmp
      Filesize

      7.7MB