Analysis

  • max time kernel
    26s
  • max time network
    28s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-09-2024 20:10

General

  • Target

    kopx_privatttt.exe

  • Size

    690KB

  • MD5

    254734b009bab35cda2c3b853868ead4

  • SHA1

    d355217e7b2f4d6950b590e2cb56570e0d7e5a57

  • SHA256

    62d224143ab1462293c94cc449f2174d1bf8a3635f22614ba391bc3a4f331e74

  • SHA512

    cfec6c6177cd9b43d5f92b3c152dd9851339dcbe63a123a7f72606a222041c4134491b29830d58b09217ff9c7e6374fb1e83acaf3d4158c8dcb9340467a912c5

  • SSDEEP

    6144:lBKjK2LFzZNf/ULF7XqPhjYXFuc/xBOUzjIGcmKqc4cq2cctc/wccyQcycnt4c6u:lMjnNf30FnhV7C0FnhVjp

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kopx_privatttt.exe
    "C:\Users\Admin\AppData\Local\Temp\kopx_privatttt.exe"
    1⤵
    • Drops file in Windows directory
    PID:1988
    • C:\Windows\Kopx\Kopx_Perm.exe
      "C:\Windows\Kopx\Kopx_Perm.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Enumerates system info in registry
      PID:1576
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3584
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4172,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=3856 /prefetch:8
    1⤵
      PID:4900
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:5040
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        1⤵
          PID:2944
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=4988,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=4828 /prefetch:1
          1⤵
            PID:4516
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4892,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=5400 /prefetch:1
            1⤵
              PID:1496
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5700,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=5724 /prefetch:8
              1⤵
                PID:4928
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --field-trial-handle=5988,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:1
                1⤵
                  PID:3024
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5932,i,8548254608087149642,10333768245962368401,262144 --variations-seed-version --mojo-platform-channel-handle=6044 /prefetch:1
                  1⤵
                    PID:5040
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                    1⤵
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of WriteProcessMemory
                    PID:2152
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.89 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.86 --initial-client-data=0x238,0x23c,0x240,0x234,0x260,0x7ffdb7d0d198,0x7ffdb7d0d1a4,0x7ffdb7d0d1b0
                      2⤵
                        PID:2912
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3208,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=3192 /prefetch:2
                        2⤵
                          PID:1928
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1912,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=3344 /prefetch:3
                          2⤵
                            PID:4688
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=1808,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=3472 /prefetch:8
                            2⤵
                              PID:3428
                            • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4432,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=4460 /prefetch:8
                              2⤵
                                PID:3820
                              • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --field-trial-handle=4432,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=4460 /prefetch:8
                                2⤵
                                  PID:1732
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4756,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=4772 /prefetch:1
                                  2⤵
                                    PID:3992
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --field-trial-handle=4792,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:8
                                    2⤵
                                      PID:1272
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --field-trial-handle=4920,i,9516950651145855365,18239807508356210052,262144 --variations-seed-version --mojo-platform-channel-handle=4980 /prefetch:8
                                      2⤵
                                        PID:4244
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.86\elevation_service.exe"
                                      1⤵
                                        PID:4136

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                        Filesize

                                        2B

                                        MD5

                                        99914b932bd37a50b983c5e7c90ae93b

                                        SHA1

                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                        SHA256

                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                        SHA512

                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        42KB

                                        MD5

                                        f223bf29ea4423abe685aea0c60ad220

                                        SHA1

                                        b60f227f204d65f232c0907e6da2feed1b18246a

                                        SHA256

                                        50ded6122e251f1928415bcc3ed3aa06888d126d0aa5cce0269dbbede82f971b

                                        SHA512

                                        cd975d068033c90ab8ae817a239fc3913c57089949e1d7595565942afd7d943fea0b0bbc9aa1fa5219d4a21421cb910a3dad3b774dce713aa25e6b2a4bfdaabc

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        39KB

                                        MD5

                                        2322815fcdb590a7a9fe62c1ebebd40f

                                        SHA1

                                        3e1e0228d5112ad4bbd4900e13d5364bcf1a02c0

                                        SHA256

                                        3ec86b0d023d98973aa38f93eef986bb6a6041dba1bdb05c5a6edd569bbf4d97

                                        SHA512

                                        59c6213fcea14f50fabaed4ca07140ebe9ed3542c3e8217fb1a76f08bbc021dea43aa3aec05396cd534b22eaa03bd911a8785ca1c8781b779a78f48983f6723a

                                      • C:\Windows\Kopx\Kopx_Perm.exe

                                        Filesize

                                        5.5MB

                                        MD5

                                        8c13d2fd7836abcfe22c00ace0061d40

                                        SHA1

                                        3c9640ec84a86cb10e87f2b2d8217f034aab1d5b

                                        SHA256

                                        cd665494b4a760a948b940d3bbae302134c282deee633f04343fe34790406001

                                        SHA512

                                        3c192fe7231e7c0306521c2701a3c9eeac0fd0091f6d59ef0f35a2dca193fcf5ff36008065838b2cabc92757708525a4d500e315a5502cbd8d7a6e5850255285

                                      • memory/1988-14-0x00007FFDBEE6B000-0x00007FFDBEE6C000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1988-0-0x00007FFDBEE6B000-0x00007FFDBEE6C000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-8-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-10-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-9-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-11-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-12-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-13-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-7-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-1-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-2-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3584-3-0x0000023DFDC20000-0x0000023DFDC21000-memory.dmp

                                        Filesize

                                        4KB