Resubmissions

05-09-2023 01:34

230905-by5lrsch46 10

Analysis

  • max time kernel
    141s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:20

General

  • Target

    e5370d47a36c3b7af18e4c8e1adb4a08f18bf9ee424f821ccfd585dfb7c111e0.exe

  • Size

    648KB

  • MD5

    904d9a8a5b31139b3c895ef48806c646

  • SHA1

    23305c7323f220e8eb6b87f12244ca9419fda48f

  • SHA256

    e5370d47a36c3b7af18e4c8e1adb4a08f18bf9ee424f821ccfd585dfb7c111e0

  • SHA512

    71dbc2495b7b3e4e724340059b8cc8a74d3fde9a4367b008f74e3f63a987c34d61feeb8a4daf007712981fbf72d6f0268a4e9622e3cf87a89c3487669e415bda

  • SSDEEP

    12288:F97C0hXzJP7k4LycnkzaWkHKlABWD35LRl6/Vu9V:F9mSjK4yhoqOWb5Vl6/VuT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5370d47a36c3b7af18e4c8e1adb4a08f18bf9ee424f821ccfd585dfb7c111e0.exe
    "C:\Users\Admin\AppData\Local\Temp\e5370d47a36c3b7af18e4c8e1adb4a08f18bf9ee424f821ccfd585dfb7c111e0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e5370d47a36c3b7af18e4c8e1adb4a08f18bf9ee424f821ccfd585dfb7c111e0.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YxTQbd.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YxTQbd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E7D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3204

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    5a889bb218d2dc61b92b4813efba879d

    SHA1

    e59c5dbcd8aa27f1d681ea1ce03b4fcbcdd644ef

    SHA256

    758164b6a9845ab6cd2dc72a2f68095ef157348824cc877ebd0b0caa4ba787a4

    SHA512

    36c67023ac9e9454749ba83b4f617d2cade085f7f88d0cdfc8c9bd85c9575934bec0d3fa82a86da1f59fd5b1ca5087a619d5965f0996f3d5f7b483c8a60adf94

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2bbrn3kw.v4h.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp2E7D.tmp
    Filesize

    1KB

    MD5

    a00f9ba36d362b2f675e98685effae94

    SHA1

    f26bbe1150618ea5f59da021b51cab576889f6da

    SHA256

    96dfae6f2b588336ccd390b3a0da5751e4ac34a3087ccc5a50c7004c91ff57b4

    SHA512

    73408f009b37a08ca4ebfe0876ff7165e8af458f4e06045ece3635adc9a9705162b5b5b1bc7831acec30ca9ccc5e2bcafb2f18ff5d8b4e2dc1f5042f9aebd49b

  • memory/892-77-0x0000000007BC0000-0x0000000007BCA000-memory.dmp
    Filesize

    40KB

  • memory/892-91-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/892-62-0x0000000070200000-0x000000007024C000-memory.dmp
    Filesize

    304KB

  • memory/892-73-0x00000000079E0000-0x00000000079FE000-memory.dmp
    Filesize

    120KB

  • memory/892-37-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/892-74-0x0000000007A10000-0x0000000007AB3000-memory.dmp
    Filesize

    652KB

  • memory/892-78-0x0000000007DD0000-0x0000000007E66000-memory.dmp
    Filesize

    600KB

  • memory/892-21-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/892-20-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/2424-10-0x0000000005680000-0x000000000568E000-memory.dmp
    Filesize

    56KB

  • memory/2424-5-0x00000000056A0000-0x000000000573C000-memory.dmp
    Filesize

    624KB

  • memory/2424-3-0x0000000005380000-0x0000000005412000-memory.dmp
    Filesize

    584KB

  • memory/2424-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
    Filesize

    4KB

  • memory/2424-11-0x0000000007EC0000-0x0000000007F3C000-memory.dmp
    Filesize

    496KB

  • memory/2424-2-0x0000000005850000-0x0000000005DF4000-memory.dmp
    Filesize

    5.6MB

  • memory/2424-6-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/2424-4-0x0000000005360000-0x000000000536A000-memory.dmp
    Filesize

    40KB

  • memory/2424-51-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/2424-1-0x00000000009F0000-0x0000000000A98000-memory.dmp
    Filesize

    672KB

  • memory/2424-9-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/2424-7-0x00000000055D0000-0x00000000055E4000-memory.dmp
    Filesize

    80KB

  • memory/2424-8-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
    Filesize

    4KB

  • memory/3204-47-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3204-81-0x0000000005ED0000-0x0000000005F20000-memory.dmp
    Filesize

    320KB

  • memory/4216-16-0x0000000002800000-0x0000000002836000-memory.dmp
    Filesize

    216KB

  • memory/4216-50-0x0000000006190000-0x00000000061DC000-memory.dmp
    Filesize

    304KB

  • memory/4216-52-0x00000000070A0000-0x00000000070D2000-memory.dmp
    Filesize

    200KB

  • memory/4216-53-0x0000000070200000-0x000000007024C000-memory.dmp
    Filesize

    304KB

  • memory/4216-49-0x00000000060E0000-0x00000000060FE000-memory.dmp
    Filesize

    120KB

  • memory/4216-36-0x0000000005C10000-0x0000000005F64000-memory.dmp
    Filesize

    3.3MB

  • memory/4216-26-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/4216-75-0x0000000007A80000-0x00000000080FA000-memory.dmp
    Filesize

    6.5MB

  • memory/4216-76-0x0000000007430000-0x000000000744A000-memory.dmp
    Filesize

    104KB

  • memory/4216-23-0x0000000005330000-0x0000000005352000-memory.dmp
    Filesize

    136KB

  • memory/4216-24-0x0000000005A30000-0x0000000005A96000-memory.dmp
    Filesize

    408KB

  • memory/4216-79-0x0000000007630000-0x0000000007641000-memory.dmp
    Filesize

    68KB

  • memory/4216-25-0x0000000005AA0000-0x0000000005B06000-memory.dmp
    Filesize

    408KB

  • memory/4216-82-0x0000000007660000-0x000000000766E000-memory.dmp
    Filesize

    56KB

  • memory/4216-83-0x0000000007670000-0x0000000007684000-memory.dmp
    Filesize

    80KB

  • memory/4216-84-0x0000000007770000-0x000000000778A000-memory.dmp
    Filesize

    104KB

  • memory/4216-85-0x0000000007750000-0x0000000007758000-memory.dmp
    Filesize

    32KB

  • memory/4216-19-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/4216-18-0x0000000005390000-0x00000000059B8000-memory.dmp
    Filesize

    6.2MB

  • memory/4216-92-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB

  • memory/4216-17-0x0000000074C90000-0x0000000075440000-memory.dmp
    Filesize

    7.7MB