Analysis

  • max time kernel
    134s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 06:14

General

  • Target

    USD BANK DETAILS.PNG.exe

  • Size

    670KB

  • MD5

    41373fb609440bc4177a1db81e594b69

  • SHA1

    d67b37e144112e75cea9aa32f3c29775c8cfe045

  • SHA256

    39fe44328453edb4688201f0d3c6c0d07baa65d92ee1c5e0ad496bc71d1b0c9b

  • SHA512

    bc7305c0375cb972ad151c4320704fef47c6f266d692ba44ce278e12e07b06030a0aa42593d5e68f2ce9ecb112543417eab883c9e0787b7cb17a415b4899313b

  • SSDEEP

    12288:CCguti8LkpEatDtW4uBiCv4CFXuOkq9b6O9P7Q0NRUONkR:Fj4jEiWliCwwu8oYP7Q0NRUn

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\USD BANK DETAILS.PNG.exe
    "C:\Users\Admin\AppData\Local\Temp\USD BANK DETAILS.PNG.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\USD BANK DETAILS.PNG.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\waNwgSaPPjkOka.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\waNwgSaPPjkOka" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8126.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4208
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    420413d2581717ff0ff4c818633c0708

    SHA1

    ff033752b6e70709701f06cb8e1f75139459e65d

    SHA256

    45cf99d27d14b458d1390998ec563ab02be2c3fb2751b496dd324a17d0a1df0f

    SHA512

    4c0d57fb9599d0c6559fc07f3c8d48a95348dc7cde5ecbfc351943fb8f045ddeef2e07aa641899ed2e32f4c9458d17b305041cc1965b5b3cf3f7b13f374cf695

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ez1x34fc.4t2.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8126.tmp
    Filesize

    1KB

    MD5

    fc2a59e45c12ea1c452f580c8563a2ef

    SHA1

    5c34d1207d517ff5d4d8b18ee9cf25f49864e348

    SHA256

    c913d86f0deefba0e9c95b02cd37d895d1269cd034f7b62aa6f9af3c9f13a747

    SHA512

    4a346c134557343f774b2d2f614fd8a5540290d151db33070a2ac658c7fd6e94a81cb06adff0fc361045f9d0ceba3ef2769fb06da545752a3fa168d756ef1ee5

  • memory/232-8-0x00000000064C0000-0x0000000006544000-memory.dmp
    Filesize

    528KB

  • memory/232-4-0x0000000005050000-0x000000000505A000-memory.dmp
    Filesize

    40KB

  • memory/232-5-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/232-6-0x00000000053D0000-0x00000000053EA000-memory.dmp
    Filesize

    104KB

  • memory/232-7-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/232-3-0x0000000004F90000-0x0000000005022000-memory.dmp
    Filesize

    584KB

  • memory/232-9-0x0000000008C30000-0x0000000008CCC000-memory.dmp
    Filesize

    624KB

  • memory/232-2-0x0000000005450000-0x00000000059F4000-memory.dmp
    Filesize

    5.6MB

  • memory/232-14-0x00000000745BE000-0x00000000745BF000-memory.dmp
    Filesize

    4KB

  • memory/232-0-0x00000000745BE000-0x00000000745BF000-memory.dmp
    Filesize

    4KB

  • memory/232-1-0x0000000000540000-0x00000000005EA000-memory.dmp
    Filesize

    680KB

  • memory/232-40-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/232-19-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/1436-37-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1436-80-0x0000000005F10000-0x0000000005F60000-memory.dmp
    Filesize

    320KB

  • memory/2392-38-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2392-20-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2392-23-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2392-54-0x0000000074E10000-0x0000000074E5C000-memory.dmp
    Filesize

    304KB

  • memory/2392-79-0x0000000006FA0000-0x0000000007036000-memory.dmp
    Filesize

    600KB

  • memory/2392-81-0x0000000006F20000-0x0000000006F31000-memory.dmp
    Filesize

    68KB

  • memory/2392-76-0x0000000007360000-0x00000000079DA000-memory.dmp
    Filesize

    6.5MB

  • memory/2392-84-0x0000000007060000-0x000000000707A000-memory.dmp
    Filesize

    104KB

  • memory/2392-90-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/2392-77-0x0000000006D20000-0x0000000006D3A000-memory.dmp
    Filesize

    104KB

  • memory/2392-74-0x0000000006B60000-0x0000000006B7E000-memory.dmp
    Filesize

    120KB

  • memory/2392-53-0x0000000006B80000-0x0000000006BB2000-memory.dmp
    Filesize

    200KB

  • memory/4852-16-0x0000000004FA0000-0x00000000055C8000-memory.dmp
    Filesize

    6.2MB

  • memory/4852-55-0x0000000074E10000-0x0000000074E5C000-memory.dmp
    Filesize

    304KB

  • memory/4852-51-0x0000000005FC0000-0x000000000600C000-memory.dmp
    Filesize

    304KB

  • memory/4852-50-0x0000000005F20000-0x0000000005F3E000-memory.dmp
    Filesize

    120KB

  • memory/4852-75-0x0000000007130000-0x00000000071D3000-memory.dmp
    Filesize

    652KB

  • memory/4852-24-0x0000000005740000-0x00000000057A6000-memory.dmp
    Filesize

    408KB

  • memory/4852-25-0x00000000057B0000-0x0000000005816000-memory.dmp
    Filesize

    408KB

  • memory/4852-78-0x00000000072E0000-0x00000000072EA000-memory.dmp
    Filesize

    40KB

  • memory/4852-36-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/4852-35-0x0000000005920000-0x0000000005C74000-memory.dmp
    Filesize

    3.3MB

  • memory/4852-22-0x0000000004F40000-0x0000000004F62000-memory.dmp
    Filesize

    136KB

  • memory/4852-82-0x00000000074A0000-0x00000000074AE000-memory.dmp
    Filesize

    56KB

  • memory/4852-83-0x00000000074B0000-0x00000000074C4000-memory.dmp
    Filesize

    80KB

  • memory/4852-18-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/4852-85-0x0000000007590000-0x0000000007598000-memory.dmp
    Filesize

    32KB

  • memory/4852-17-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/4852-91-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/4852-15-0x0000000004930000-0x0000000004966000-memory.dmp
    Filesize

    216KB