Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:11

General

  • Target

    62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a.exe

  • Size

    664KB

  • MD5

    948b5d38e937d6455316754e8280efa6

  • SHA1

    1d1e307f07b585f4090acb3bfd264ec538b6f833

  • SHA256

    62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a

  • SHA512

    93e612e1f4e5ca2ef84cfd1517910d2c243f4d0130c5a97a6a865f8d8c2450e6de03e2949cf77cb6eaa4da54131933611a1fc8bb8104607afd77a5f766f50875

  • SSDEEP

    12288:NlYifT6fBVyPSqyxkh3sbvW1GS12MfYT599QEiUcWFRU6:Yi+VSSzmh36iGs27T59AYRU6

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6443749311:AAFfWfmg7QoaBrrK-DfDVsWkx66jR1e5X0c/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a.exe
    "C:\Users\Admin\AppData\Local\Temp\62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZKfjhPfjv.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZKfjhPfjv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp83B7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3124
    • C:\Users\Admin\AppData\Local\Temp\62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a.exe
      "C:\Users\Admin\AppData\Local\Temp\62f7a3677fdeba583b86f02abee02ad6042e3025906f638bd145186c1bacd75a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    03f77b2748d1765297d4f6602bd9896c

    SHA1

    47d511280530433ba86f9e21d157fd29f7baa5f1

    SHA256

    f245f33e2a0e4098ad8eb71726c992c5360ebe217210195a966bd2c070ec9962

    SHA512

    84050c67c711c6daa1ab47287c0cabac847b47ad5b1065273162696d685e47e1d33d68f9f7b82abdcf63f0197b52b6dcc0286d1216a31628cb6fb8be7e5e306d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_djvahd40.brl.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp83B7.tmp
    Filesize

    1KB

    MD5

    39cb879f780b5732b581f065c7e6a6fe

    SHA1

    883d94e5de642287ac1d61aa796ea954fb7d424f

    SHA256

    25dcf79cd40ea7528dbb342aa190bdf41d19abdf0c77b0f891fa8f57d4772041

    SHA512

    f2156c4af5e11d6d478a54ad8e1b360551416ffc68325c0da80234c1b400e066aa131f0ed86e20b8dc16a437fa0d40d9c20fa9ea0d35eac978c3f2f62033f5f0

  • memory/1292-42-0x0000000005C00000-0x0000000005F54000-memory.dmp
    Filesize

    3.3MB

  • memory/1292-43-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/1292-76-0x00000000077A0000-0x0000000007836000-memory.dmp
    Filesize

    600KB

  • memory/1292-79-0x0000000007760000-0x0000000007774000-memory.dmp
    Filesize

    80KB

  • memory/1292-80-0x0000000007860000-0x000000000787A000-memory.dmp
    Filesize

    104KB

  • memory/1292-81-0x0000000007840000-0x0000000007848000-memory.dmp
    Filesize

    32KB

  • memory/1292-14-0x00000000028D0000-0x0000000002906000-memory.dmp
    Filesize

    216KB

  • memory/1292-15-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/1292-16-0x0000000005380000-0x00000000059A8000-memory.dmp
    Filesize

    6.2MB

  • memory/1292-17-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/1292-18-0x0000000005240000-0x0000000005262000-memory.dmp
    Filesize

    136KB

  • memory/1292-88-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/1292-63-0x0000000071290000-0x00000000712DC000-memory.dmp
    Filesize

    304KB

  • memory/1292-25-0x0000000005B20000-0x0000000005B86000-memory.dmp
    Filesize

    408KB

  • memory/1292-26-0x0000000005B90000-0x0000000005BF6000-memory.dmp
    Filesize

    408KB

  • memory/4432-3-0x0000000004D10000-0x0000000004DA2000-memory.dmp
    Filesize

    584KB

  • memory/4432-2-0x00000000052C0000-0x0000000005864000-memory.dmp
    Filesize

    5.6MB

  • memory/4432-4-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4432-1-0x0000000000230000-0x00000000002DC000-memory.dmp
    Filesize

    688KB

  • memory/4432-5-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
    Filesize

    40KB

  • memory/4432-9-0x0000000006230000-0x00000000062B4000-memory.dmp
    Filesize

    528KB

  • memory/4432-47-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4432-8-0x00000000050F0000-0x0000000005100000-memory.dmp
    Filesize

    64KB

  • memory/4432-7-0x0000000005230000-0x000000000524A000-memory.dmp
    Filesize

    104KB

  • memory/4432-6-0x0000000004F50000-0x0000000004FEC000-memory.dmp
    Filesize

    624KB

  • memory/4432-0-0x0000000074AEE000-0x0000000074AEF000-memory.dmp
    Filesize

    4KB

  • memory/4716-73-0x0000000007B00000-0x000000000817A000-memory.dmp
    Filesize

    6.5MB

  • memory/4716-49-0x0000000006220000-0x000000000626C000-memory.dmp
    Filesize

    304KB

  • memory/4716-61-0x0000000007300000-0x000000000731E000-memory.dmp
    Filesize

    120KB

  • memory/4716-50-0x0000000007320000-0x0000000007352000-memory.dmp
    Filesize

    200KB

  • memory/4716-74-0x00000000074C0000-0x00000000074DA000-memory.dmp
    Filesize

    104KB

  • memory/4716-75-0x0000000007530000-0x000000000753A000-memory.dmp
    Filesize

    40KB

  • memory/4716-51-0x0000000071290000-0x00000000712DC000-memory.dmp
    Filesize

    304KB

  • memory/4716-77-0x00000000076C0000-0x00000000076D1000-memory.dmp
    Filesize

    68KB

  • memory/4716-78-0x00000000076F0000-0x00000000076FE000-memory.dmp
    Filesize

    56KB

  • memory/4716-62-0x0000000007360000-0x0000000007403000-memory.dmp
    Filesize

    652KB

  • memory/4716-48-0x0000000006170000-0x000000000618E000-memory.dmp
    Filesize

    120KB

  • memory/4716-45-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-87-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-24-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-27-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/4764-44-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4764-89-0x0000000006700000-0x0000000006750000-memory.dmp
    Filesize

    320KB