Analysis

  • max time kernel
    114s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:47

General

  • Target

    973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1.exe

  • Size

    701KB

  • MD5

    bb1da617c2a31ed66db68f833553b0be

  • SHA1

    f47c33453a5b1544d63f984a6023660052fa225f

  • SHA256

    973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1

  • SHA512

    ab867ab8fdf45c21e063e978a4ca73d20454e0f32c72b448d14c3924dd718b4ccc76ae57a72d8dcfb0d8397ccdf86decc1db25c04005cdb49d5ba432d5bed5c0

  • SSDEEP

    12288:5drLbDZaNRpJw3KxcwyvXvmmIWxbOqKKr7t44KWUt7qsbI62C3j3Je3jQ:DLDZMRpy3KsbI+bOq7r7bUZqsbIdj

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6129641660:AAG9JWsTKsMhWfRA1fm79unjrPqGHFO61FM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1.exe
    "C:\Users\Admin\AppData\Local\Temp\973d736858566051f77f8fafaf6541a938d88af14be46869de88c3d38f03cac1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dACsUZ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dACsUZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp62F0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3988

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vcptwhq1.rvi.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp62F0.tmp
    Filesize

    1KB

    MD5

    0e6e5c7d645f7d3517aa5f25e432fbf3

    SHA1

    96049c81d52337cfe722a7f29c2098501c02ce5b

    SHA256

    3b8fe3e4f7660df78b745a8881908047a654953b78e154fcc02a34a385ca48c8

    SHA512

    925472abb26edcaa98b281156399575a7e2417dc3faeff3c358e05fdeededa5498cf47ee91fd1e4a52450e04a45aa5df755121ef9cfdacfde2dbaf004f1986ed

  • memory/3388-6-0x00000000057C0000-0x000000000585C000-memory.dmp
    Filesize

    624KB

  • memory/3388-3-0x00000000054B0000-0x0000000005542000-memory.dmp
    Filesize

    584KB

  • memory/3388-4-0x0000000005570000-0x000000000557A000-memory.dmp
    Filesize

    40KB

  • memory/3388-5-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/3388-0-0x0000000074EBE000-0x0000000074EBF000-memory.dmp
    Filesize

    4KB

  • memory/3388-7-0x0000000005730000-0x0000000005752000-memory.dmp
    Filesize

    136KB

  • memory/3388-8-0x0000000005790000-0x000000000579C000-memory.dmp
    Filesize

    48KB

  • memory/3388-9-0x0000000004E60000-0x0000000004E70000-memory.dmp
    Filesize

    64KB

  • memory/3388-10-0x0000000006360000-0x00000000063E4000-memory.dmp
    Filesize

    528KB

  • memory/3388-27-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/3388-2-0x00000000059C0000-0x0000000005F64000-memory.dmp
    Filesize

    5.6MB

  • memory/3388-1-0x0000000000A10000-0x0000000000AC4000-memory.dmp
    Filesize

    720KB

  • memory/3988-25-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/3988-37-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/3988-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3988-66-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/3988-56-0x0000000006390000-0x00000000063E0000-memory.dmp
    Filesize

    320KB

  • memory/4808-51-0x00000000066C0000-0x00000000066DE000-memory.dmp
    Filesize

    120KB

  • memory/4808-52-0x0000000007120000-0x00000000071C3000-memory.dmp
    Filesize

    652KB

  • memory/4808-17-0x00000000053C0000-0x00000000059E8000-memory.dmp
    Filesize

    6.2MB

  • memory/4808-15-0x0000000002840000-0x0000000002876000-memory.dmp
    Filesize

    216KB

  • memory/4808-21-0x0000000005270000-0x0000000005292000-memory.dmp
    Filesize

    136KB

  • memory/4808-26-0x0000000005B40000-0x0000000005E94000-memory.dmp
    Filesize

    3.3MB

  • memory/4808-38-0x0000000006110000-0x000000000612E000-memory.dmp
    Filesize

    120KB

  • memory/4808-39-0x00000000064A0000-0x00000000064EC000-memory.dmp
    Filesize

    304KB

  • memory/4808-41-0x0000000071270000-0x00000000712BC000-memory.dmp
    Filesize

    304KB

  • memory/4808-40-0x00000000066E0000-0x0000000006712000-memory.dmp
    Filesize

    200KB

  • memory/4808-19-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/4808-18-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/4808-53-0x0000000007BA0000-0x000000000821A000-memory.dmp
    Filesize

    6.5MB

  • memory/4808-54-0x0000000007240000-0x000000000725A000-memory.dmp
    Filesize

    104KB

  • memory/4808-55-0x00000000072B0000-0x00000000072BA000-memory.dmp
    Filesize

    40KB

  • memory/4808-23-0x0000000005AD0000-0x0000000005B36000-memory.dmp
    Filesize

    408KB

  • memory/4808-57-0x0000000007700000-0x0000000007796000-memory.dmp
    Filesize

    600KB

  • memory/4808-58-0x0000000007660000-0x0000000007671000-memory.dmp
    Filesize

    68KB

  • memory/4808-59-0x0000000007680000-0x000000000768E000-memory.dmp
    Filesize

    56KB

  • memory/4808-60-0x0000000007690000-0x00000000076A4000-memory.dmp
    Filesize

    80KB

  • memory/4808-61-0x00000000077A0000-0x00000000077BA000-memory.dmp
    Filesize

    104KB

  • memory/4808-62-0x00000000076D0000-0x00000000076D8000-memory.dmp
    Filesize

    32KB

  • memory/4808-65-0x0000000074EB0000-0x0000000075660000-memory.dmp
    Filesize

    7.7MB

  • memory/4808-22-0x00000000059F0000-0x0000000005A56000-memory.dmp
    Filesize

    408KB