Analysis

  • max time kernel
    121s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:37

General

  • Target

    ae424f87ddc0913714a888f32a9412df939107b863c28e407513cf1b55db07f2.exe

  • Size

    818KB

  • MD5

    03706e52938770bd5497faddc41ae671

  • SHA1

    75d77e86a0c5eb7745d0efe60c90175deea29fea

  • SHA256

    ae424f87ddc0913714a888f32a9412df939107b863c28e407513cf1b55db07f2

  • SHA512

    00fe3572a8cb40ec347c9ce563ecc4e78bc0cd93f7c987f1cc3cd9f2de1b93fa33bc7c3e017c84897c494a905895c987de71459151f5fb03f3c458bf15918a56

  • SSDEEP

    12288:zzWWET/mr9K0A/B5bKmy+VDmVx5R380an/soBWKNmRobGGKraPHOLcIjqlEWDvo+:zzWWtDQKd+lFbNkALWfsE+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae424f87ddc0913714a888f32a9412df939107b863c28e407513cf1b55db07f2.exe
    "C:\Users\Admin\AppData\Local\Temp\ae424f87ddc0913714a888f32a9412df939107b863c28e407513cf1b55db07f2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ChxJRlBJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ChxJRlBJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6987.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3936
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uiwb4lgb.v03.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6987.tmp
    Filesize

    1KB

    MD5

    6a03451d3c83ae008bc4f903456caf0e

    SHA1

    db250c22ad403944e0ed9b966a35a19b3e84c7c9

    SHA256

    d77da634b2e65f594a006e78b463d34cbb704973bd8565513a5b9741f96fc2b3

    SHA512

    2db726fbfcb5a69243dbf222bb4c51f011d3d60393a393bd92b2bb1823ef6ee12e6725cee5d037e172af0e74cebb8febd69a186435a56e37180391ba188b1410

  • memory/1892-66-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/1892-37-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/1892-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1892-65-0x00000000066E0000-0x0000000006730000-memory.dmp
    Filesize

    320KB

  • memory/2772-5-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/2772-7-0x00000000062D0000-0x00000000062DC000-memory.dmp
    Filesize

    48KB

  • memory/2772-8-0x00000000072E0000-0x00000000072F0000-memory.dmp
    Filesize

    64KB

  • memory/2772-9-0x00000000087B0000-0x0000000008832000-memory.dmp
    Filesize

    520KB

  • memory/2772-10-0x0000000006380000-0x000000000641C000-memory.dmp
    Filesize

    624KB

  • memory/2772-6-0x0000000009FA0000-0x0000000009FC2000-memory.dmp
    Filesize

    136KB

  • memory/2772-4-0x0000000002AA0000-0x0000000002AAA000-memory.dmp
    Filesize

    40KB

  • memory/2772-36-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/2772-3-0x00000000076F0000-0x0000000007782000-memory.dmp
    Filesize

    584KB

  • memory/2772-2-0x0000000007C00000-0x00000000081A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2772-1-0x00000000006E0000-0x00000000007B2000-memory.dmp
    Filesize

    840KB

  • memory/2772-0-0x0000000074F7E000-0x0000000074F7F000-memory.dmp
    Filesize

    4KB

  • memory/4536-34-0x0000000005630000-0x0000000005984000-memory.dmp
    Filesize

    3.3MB

  • memory/4536-54-0x0000000006F00000-0x0000000006F1A000-memory.dmp
    Filesize

    104KB

  • memory/4536-22-0x00000000055C0000-0x0000000005626000-memory.dmp
    Filesize

    408KB

  • memory/4536-20-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/4536-21-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/4536-16-0x0000000004CA0000-0x00000000052C8000-memory.dmp
    Filesize

    6.2MB

  • memory/4536-29-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/4536-38-0x0000000005BB0000-0x0000000005BCE000-memory.dmp
    Filesize

    120KB

  • memory/4536-39-0x0000000005BF0000-0x0000000005C3C000-memory.dmp
    Filesize

    304KB

  • memory/4536-41-0x00000000757E0000-0x000000007582C000-memory.dmp
    Filesize

    304KB

  • memory/4536-40-0x0000000006B60000-0x0000000006B92000-memory.dmp
    Filesize

    200KB

  • memory/4536-51-0x0000000006BA0000-0x0000000006BBE000-memory.dmp
    Filesize

    120KB

  • memory/4536-52-0x0000000006BC0000-0x0000000006C63000-memory.dmp
    Filesize

    652KB

  • memory/4536-19-0x0000000005440000-0x0000000005462000-memory.dmp
    Filesize

    136KB

  • memory/4536-53-0x0000000007550000-0x0000000007BCA000-memory.dmp
    Filesize

    6.5MB

  • memory/4536-55-0x0000000006F70000-0x0000000006F7A000-memory.dmp
    Filesize

    40KB

  • memory/4536-56-0x0000000007180000-0x0000000007216000-memory.dmp
    Filesize

    600KB

  • memory/4536-57-0x0000000007100000-0x0000000007111000-memory.dmp
    Filesize

    68KB

  • memory/4536-58-0x0000000007130000-0x000000000713E000-memory.dmp
    Filesize

    56KB

  • memory/4536-59-0x0000000007140000-0x0000000007154000-memory.dmp
    Filesize

    80KB

  • memory/4536-60-0x0000000007240000-0x000000000725A000-memory.dmp
    Filesize

    104KB

  • memory/4536-61-0x0000000007220000-0x0000000007228000-memory.dmp
    Filesize

    32KB

  • memory/4536-64-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/4536-17-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/4536-15-0x0000000004630000-0x0000000004666000-memory.dmp
    Filesize

    216KB