Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 01:02

General

  • Target

    f419ddfc11a334a5ab4f9a289db5783877d4108107ed912e2e2b3f57ae9be808.exe

  • Size

    720KB

  • MD5

    32e23d2a6363a4ae1ef3eccf6bbc233e

  • SHA1

    f2ed0bd4da811d4c29ff25b4ac799be7ceefc694

  • SHA256

    f419ddfc11a334a5ab4f9a289db5783877d4108107ed912e2e2b3f57ae9be808

  • SHA512

    71a247f534d290657d564983b0ec9f29d8f40af275a67069170a90d98aba6a439b0a218c3c9ee0a42fcb36c5d8d77e87ee3335c3c8b4fc5249a749e6d64661ae

  • SSDEEP

    12288:H262iNPyCK2xrOoN6VqVlwfhOGRoSQj92gMjSMh0B11f5nSw3QEBg5xC:L15yC5NbnogSHh0tf5S6ms

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f419ddfc11a334a5ab4f9a289db5783877d4108107ed912e2e2b3f57ae9be808.exe
    "C:\Users\Admin\AppData\Local\Temp\f419ddfc11a334a5ab4f9a289db5783877d4108107ed912e2e2b3f57ae9be808.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\INbHjZ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\INbHjZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DFA.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4836
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2620

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ct0310q3.ery.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7DFA.tmp
    Filesize

    1KB

    MD5

    bb7602c401a7e79919dd0bfe616e679a

    SHA1

    eca9550984818b7342ba1417edc4d902ec585bdf

    SHA256

    a049b863895639152506761d03dda99d1c2bae9eb6b64457d0710e9aaeb1a7c4

    SHA512

    e5b8aa290a5261136e6c16a64438c1a4bf21aa2d646da18d61b82192f0395c0084c9a201d4edbf8601910604ebd9aed0de176d37c86dd79a16630e16faacccee

  • memory/2620-66-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2620-37-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-25-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2620-65-0x0000000006870000-0x00000000068C0000-memory.dmp
    Filesize

    320KB

  • memory/3920-4-0x0000000004CA0000-0x0000000004CAA000-memory.dmp
    Filesize

    40KB

  • memory/3920-8-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/3920-9-0x00000000062C0000-0x0000000006344000-memory.dmp
    Filesize

    528KB

  • memory/3920-0-0x000000007501E000-0x000000007501F000-memory.dmp
    Filesize

    4KB

  • memory/3920-7-0x0000000005060000-0x000000000507A000-memory.dmp
    Filesize

    104KB

  • memory/3920-5-0x0000000004F50000-0x0000000004FEC000-memory.dmp
    Filesize

    624KB

  • memory/3920-6-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3920-3-0x0000000004CC0000-0x0000000004D52000-memory.dmp
    Filesize

    584KB

  • memory/3920-2-0x0000000005270000-0x0000000005814000-memory.dmp
    Filesize

    5.6MB

  • memory/3920-1-0x00000000001E0000-0x000000000029A000-memory.dmp
    Filesize

    744KB

  • memory/3920-27-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4672-14-0x0000000000E30000-0x0000000000E66000-memory.dmp
    Filesize

    216KB

  • memory/4672-54-0x0000000006EE0000-0x0000000006EFA000-memory.dmp
    Filesize

    104KB

  • memory/4672-23-0x0000000005590000-0x00000000055F6000-memory.dmp
    Filesize

    408KB

  • memory/4672-19-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4672-26-0x0000000005600000-0x0000000005954000-memory.dmp
    Filesize

    3.3MB

  • memory/4672-21-0x0000000004C00000-0x0000000004C22000-memory.dmp
    Filesize

    136KB

  • memory/4672-18-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4672-38-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
    Filesize

    120KB

  • memory/4672-39-0x0000000005C50000-0x0000000005C9C000-memory.dmp
    Filesize

    304KB

  • memory/4672-41-0x0000000071300000-0x000000007134C000-memory.dmp
    Filesize

    304KB

  • memory/4672-40-0x0000000006BA0000-0x0000000006BD2000-memory.dmp
    Filesize

    200KB

  • memory/4672-51-0x0000000006180000-0x000000000619E000-memory.dmp
    Filesize

    120KB

  • memory/4672-52-0x0000000006BE0000-0x0000000006C83000-memory.dmp
    Filesize

    652KB

  • memory/4672-22-0x0000000005470000-0x00000000054D6000-memory.dmp
    Filesize

    408KB

  • memory/4672-53-0x0000000007520000-0x0000000007B9A000-memory.dmp
    Filesize

    6.5MB

  • memory/4672-55-0x0000000006F50000-0x0000000006F5A000-memory.dmp
    Filesize

    40KB

  • memory/4672-56-0x0000000007160000-0x00000000071F6000-memory.dmp
    Filesize

    600KB

  • memory/4672-57-0x00000000070E0000-0x00000000070F1000-memory.dmp
    Filesize

    68KB

  • memory/4672-58-0x0000000007120000-0x000000000712E000-memory.dmp
    Filesize

    56KB

  • memory/4672-59-0x0000000007130000-0x0000000007144000-memory.dmp
    Filesize

    80KB

  • memory/4672-60-0x0000000007220000-0x000000000723A000-memory.dmp
    Filesize

    104KB

  • memory/4672-61-0x0000000007200000-0x0000000007208000-memory.dmp
    Filesize

    32KB

  • memory/4672-64-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4672-17-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4672-16-0x0000000004D50000-0x0000000005378000-memory.dmp
    Filesize

    6.2MB