Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:12

General

  • Target

    c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03.exe

  • Size

    733KB

  • MD5

    52cd4c12a51d55526ceaa5f1e7f9e549

  • SHA1

    6ca86a42d595177b554b82b5ea3a8dd40d1c3280

  • SHA256

    c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03

  • SHA512

    285b4be0a187e86316b0335e5b587dffb23b77952afef1f48a879b567e602a6abbada2c7cd65a02f4afb2f532e2912b446849255b9d2e70448ab6e0cc5ceffe4

  • SSDEEP

    12288:q3nKIhswVenAJnEorRImS5INcHSXh6+QrDpLh/xWBdEhApcVXf2kR:4nKLmeYBWGcHMgFhZWBnsV

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03.exe
    "C:\Users\Admin\AppData\Local\Temp\c501ebcf488c9172ef490e70c37adb5926783f3aac132e8ff58f90b6b3232e03.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\joUXSCpr.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\joUXSCpr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp737A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2ocvcmbn.rtv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp737A.tmp
      Filesize

      1KB

      MD5

      aee27a9e4e23db506399e0563aca1e50

      SHA1

      2f633e0b1d40da3ce275a0e34dbe56eecf3621d8

      SHA256

      1690951f26f1aab228832c11772bbf6f4e874e5dc957a57121d10f5a226994be

      SHA512

      779782de9273e80137c1590fc73b8f84e6383d52f951eed0aa90cda5d0627d056060b7c1931b5534b0ee45692c9cb3a8c9d663eeb4cdf39f6bf29d3901d61fca

    • memory/1624-58-0x0000000007D60000-0x0000000007D71000-memory.dmp
      Filesize

      68KB

    • memory/1624-40-0x00000000068B0000-0x00000000068FC000-memory.dmp
      Filesize

      304KB

    • memory/1624-18-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1624-59-0x0000000007D90000-0x0000000007D9E000-memory.dmp
      Filesize

      56KB

    • memory/1624-19-0x00000000059A0000-0x0000000005FC8000-memory.dmp
      Filesize

      6.2MB

    • memory/1624-57-0x0000000007DE0000-0x0000000007E76000-memory.dmp
      Filesize

      600KB

    • memory/1624-56-0x0000000007BD0000-0x0000000007BDA000-memory.dmp
      Filesize

      40KB

    • memory/1624-52-0x0000000006DE0000-0x0000000006DFE000-memory.dmp
      Filesize

      120KB

    • memory/1624-54-0x00000000081B0000-0x000000000882A000-memory.dmp
      Filesize

      6.5MB

    • memory/1624-53-0x0000000007A20000-0x0000000007AC3000-memory.dmp
      Filesize

      652KB

    • memory/1624-63-0x0000000007E80000-0x0000000007E88000-memory.dmp
      Filesize

      32KB

    • memory/1624-17-0x0000000005290000-0x00000000052C6000-memory.dmp
      Filesize

      216KB

    • memory/1624-61-0x0000000007DA0000-0x0000000007DB4000-memory.dmp
      Filesize

      80KB

    • memory/1624-62-0x0000000007EA0000-0x0000000007EBA000-memory.dmp
      Filesize

      104KB

    • memory/1624-55-0x0000000007B60000-0x0000000007B7A000-memory.dmp
      Filesize

      104KB

    • memory/1624-24-0x00000000060B0000-0x0000000006116000-memory.dmp
      Filesize

      408KB

    • memory/1624-23-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1624-21-0x00000000057A0000-0x00000000057C2000-memory.dmp
      Filesize

      136KB

    • memory/1624-26-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1624-27-0x0000000006220000-0x0000000006574000-memory.dmp
      Filesize

      3.3MB

    • memory/1624-42-0x0000000071260000-0x00000000712AC000-memory.dmp
      Filesize

      304KB

    • memory/1624-66-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1624-41-0x0000000006E00000-0x0000000006E32000-memory.dmp
      Filesize

      200KB

    • memory/1624-22-0x0000000005FD0000-0x0000000006036000-memory.dmp
      Filesize

      408KB

    • memory/1624-39-0x0000000006820000-0x000000000683E000-memory.dmp
      Filesize

      120KB

    • memory/3052-29-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/3052-60-0x0000000006BD0000-0x0000000006C20000-memory.dmp
      Filesize

      320KB

    • memory/3052-67-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/3052-20-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4116-6-0x0000000005E70000-0x0000000005F2A000-memory.dmp
      Filesize

      744KB

    • memory/4116-10-0x0000000006FB0000-0x0000000007032000-memory.dmp
      Filesize

      520KB

    • memory/4116-9-0x0000000003300000-0x0000000003310000-memory.dmp
      Filesize

      64KB

    • memory/4116-8-0x000000000AA80000-0x000000000AA8C000-memory.dmp
      Filesize

      48KB

    • memory/4116-7-0x00000000083E0000-0x0000000008402000-memory.dmp
      Filesize

      136KB

    • memory/4116-28-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/4116-5-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/4116-4-0x0000000005B10000-0x0000000005B1A000-memory.dmp
      Filesize

      40KB

    • memory/4116-11-0x000000000BB30000-0x000000000BBCC000-memory.dmp
      Filesize

      624KB

    • memory/4116-3-0x0000000005A70000-0x0000000005B02000-memory.dmp
      Filesize

      584KB

    • memory/4116-2-0x0000000005F40000-0x00000000064E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4116-1-0x0000000000FA0000-0x000000000105A000-memory.dmp
      Filesize

      744KB

    • memory/4116-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
      Filesize

      4KB