Analysis

  • max time kernel
    134s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:54

General

  • Target

    2b48bf8b6d8366e4f7e6e03e5f799a8a115e06a3321fdab8f2e45cd6dee42d48.exe

  • Size

    1.2MB

  • MD5

    8235a9078656e3e8a8b90657749faa5e

  • SHA1

    77a1d0fa98939af1d551f90981b9793aa2fc8da3

  • SHA256

    2b48bf8b6d8366e4f7e6e03e5f799a8a115e06a3321fdab8f2e45cd6dee42d48

  • SHA512

    18bbf82bb6904739c78426c3e9d7e7a32e8e7908bb92cb10eb1d5360638722d5bd289814bb349b05741d35c4ff43489524504cd777c01050054f272e7078ceac

  • SSDEEP

    24576:xw4bjw4biPl/hJxcpOUR9HsRia5T6yy7UHjR:xw4bjw4biPvSOEsYMOyEq

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b48bf8b6d8366e4f7e6e03e5f799a8a115e06a3321fdab8f2e45cd6dee42d48.exe
    "C:\Users\Admin\AppData\Local\Temp\2b48bf8b6d8366e4f7e6e03e5f799a8a115e06a3321fdab8f2e45cd6dee42d48.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2b48bf8b6d8366e4f7e6e03e5f799a8a115e06a3321fdab8f2e45cd6dee42d48.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rjHjDRImY.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3144
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rjHjDRImY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp73E8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3324

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    25540c34acfa86228cef4a2b9913b4ab

    SHA1

    6f7c57cb8e947acdca9cecafec47640d11d7489c

    SHA256

    f58466cc428c0b5edf38dce3261b0a94e6074ecf24e016b19c38b0e79780ead4

    SHA512

    3b1e469f640e7ac45bdafb2d2a68ef49b7c0dc0b307f120b87063b106100de7c9e084e17befc4df128ab57193e32ffe8c1a5e46a46464e79a972a41b7bc3a320

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_no442pze.tda.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp73E8.tmp
    Filesize

    1KB

    MD5

    376f76935b60e80bb634afe0c893130f

    SHA1

    ba37b6fadb5cdaa6b28445dc5b8dd4c332239d43

    SHA256

    885983cecaa4cf0864817a17424de3734138598d700beac9ef3b291a0e36210b

    SHA512

    31e8cdc6b9268b89962712997be2500398e0b8b95ec70634539496184586fe55ac1473ea52ea11d4f9bcd58cf9d0b48c361ac97d047a4cd557860bba19692a2f

  • memory/1228-74-0x0000000008330000-0x00000000089AA000-memory.dmp
    Filesize

    6.5MB

  • memory/1228-75-0x0000000007CF0000-0x0000000007D0A000-memory.dmp
    Filesize

    104KB

  • memory/1228-89-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/1228-83-0x0000000008010000-0x0000000008018000-memory.dmp
    Filesize

    32KB

  • memory/1228-82-0x0000000008030000-0x000000000804A000-memory.dmp
    Filesize

    104KB

  • memory/1228-80-0x0000000007F20000-0x0000000007F2E000-memory.dmp
    Filesize

    56KB

  • memory/1228-78-0x0000000007EF0000-0x0000000007F01000-memory.dmp
    Filesize

    68KB

  • memory/1228-14-0x00000000030A0000-0x00000000030D6000-memory.dmp
    Filesize

    216KB

  • memory/1228-15-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/1228-16-0x0000000005B70000-0x0000000006198000-memory.dmp
    Filesize

    6.2MB

  • memory/1228-17-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/1228-18-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/1228-52-0x0000000075A00000-0x0000000075A4C000-memory.dmp
    Filesize

    304KB

  • memory/1228-22-0x00000000061A0000-0x0000000006206000-memory.dmp
    Filesize

    408KB

  • memory/1228-73-0x0000000007BA0000-0x0000000007C43000-memory.dmp
    Filesize

    652KB

  • memory/1228-63-0x0000000007B30000-0x0000000007B4E000-memory.dmp
    Filesize

    120KB

  • memory/1228-20-0x0000000005930000-0x0000000005952000-memory.dmp
    Filesize

    136KB

  • memory/1228-51-0x0000000007B50000-0x0000000007B82000-memory.dmp
    Filesize

    200KB

  • memory/1228-30-0x0000000006410000-0x0000000006764000-memory.dmp
    Filesize

    3.3MB

  • memory/1228-21-0x0000000005A10000-0x0000000005A76000-memory.dmp
    Filesize

    408KB

  • memory/2156-3-0x00000000054D0000-0x0000000005562000-memory.dmp
    Filesize

    584KB

  • memory/2156-4-0x0000000005580000-0x000000000558A000-memory.dmp
    Filesize

    40KB

  • memory/2156-1-0x00000000009A0000-0x0000000000ACE000-memory.dmp
    Filesize

    1.2MB

  • memory/2156-0-0x00000000751AE000-0x00000000751AF000-memory.dmp
    Filesize

    4KB

  • memory/2156-7-0x0000000006200000-0x000000000621A000-memory.dmp
    Filesize

    104KB

  • memory/2156-8-0x00000000059B0000-0x00000000059C0000-memory.dmp
    Filesize

    64KB

  • memory/2156-6-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-38-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/2156-2-0x00000000059E0000-0x0000000005F84000-memory.dmp
    Filesize

    5.6MB

  • memory/2156-5-0x0000000005750000-0x00000000057EC000-memory.dmp
    Filesize

    624KB

  • memory/2156-9-0x00000000066C0000-0x0000000006742000-memory.dmp
    Filesize

    520KB

  • memory/3144-62-0x0000000075A00000-0x0000000075A4C000-memory.dmp
    Filesize

    304KB

  • memory/3144-48-0x0000000005C70000-0x0000000005C8E000-memory.dmp
    Filesize

    120KB

  • memory/3144-49-0x0000000005D10000-0x0000000005D5C000-memory.dmp
    Filesize

    304KB

  • memory/3144-31-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/3144-23-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/3144-88-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/3144-81-0x00000000071F0000-0x0000000007204000-memory.dmp
    Filesize

    80KB

  • memory/3144-77-0x0000000007230000-0x00000000072C6000-memory.dmp
    Filesize

    600KB

  • memory/3144-37-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/3144-76-0x0000000007020000-0x000000000702A000-memory.dmp
    Filesize

    40KB

  • memory/3324-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3324-79-0x00000000062D0000-0x0000000006320000-memory.dmp
    Filesize

    320KB