Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 01:46

General

  • Target

    bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c.exe

  • Size

    802KB

  • MD5

    41413fc60a8ab3de8dd4c588cf655ac8

  • SHA1

    3a712fbb23cacb731e225f5cc07ee3c669e16e6b

  • SHA256

    bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c

  • SHA512

    cc23d86565ffa4101770bddcccea607546b911cae16651869d18a94ddf9e859fe1af58c1844dd3dba8013471ae7334755bfe7a6f07d99cb78985047c8de690d5

  • SSDEEP

    12288:jdjofC1PqbsDovxW4y2a40hAmT8Ed8wWeBXtgJJg2NdduvEspw:D1qYD143aHhmEd8wpBXtgg2n0ca

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c.exe
    "C:\Users\Admin\AppData\Local\Temp\bfdeb36839c4bea7f10ff81531bf3bc7994d13ac97060f72154c61e5e3dbbd8c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rijwHXlSipb.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:724
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rijwHXlSipb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8B29.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:440
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4548

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f5t5cuof.aze.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8B29.tmp
    Filesize

    1KB

    MD5

    f063ec50ba4af143540412014cdc9e40

    SHA1

    287f4167713fdd8c2c55b53571ffbe07f9a1ee9e

    SHA256

    a2c12bde34deee72b4d4baafd7f4f14f22acaff43f9ad101ff677f1b392a1cc9

    SHA512

    84483c35300030d5e7bfdbc08a47a86cf806a301ae158006e98dc863071d1048c46c163fd55b4ce81030ebe369e1e6d81ddda8cbfaa5244ec4df8b4309191aa3

  • memory/724-39-0x0000000005A50000-0x0000000005A6E000-memory.dmp
    Filesize

    120KB

  • memory/724-23-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/724-40-0x0000000005E20000-0x0000000005E6C000-memory.dmp
    Filesize

    304KB

  • memory/724-65-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/724-60-0x0000000006FB0000-0x0000000006FC4000-memory.dmp
    Filesize

    80KB

  • memory/724-62-0x0000000007090000-0x0000000007098000-memory.dmp
    Filesize

    32KB

  • memory/724-61-0x00000000070B0000-0x00000000070CA000-memory.dmp
    Filesize

    104KB

  • memory/724-24-0x0000000004C80000-0x0000000004CA2000-memory.dmp
    Filesize

    136KB

  • memory/724-59-0x0000000006FA0000-0x0000000006FAE000-memory.dmp
    Filesize

    56KB

  • memory/724-58-0x0000000006F70000-0x0000000006F81000-memory.dmp
    Filesize

    68KB

  • memory/724-15-0x0000000002150000-0x0000000002186000-memory.dmp
    Filesize

    216KB

  • memory/724-57-0x0000000006FF0000-0x0000000007086000-memory.dmp
    Filesize

    600KB

  • memory/724-56-0x0000000006DE0000-0x0000000006DEA000-memory.dmp
    Filesize

    40KB

  • memory/724-17-0x0000000004E20000-0x0000000005448000-memory.dmp
    Filesize

    6.2MB

  • memory/724-54-0x00000000073C0000-0x0000000007A3A000-memory.dmp
    Filesize

    6.5MB

  • memory/724-55-0x0000000006D70000-0x0000000006D8A000-memory.dmp
    Filesize

    104KB

  • memory/724-34-0x0000000005450000-0x00000000057A4000-memory.dmp
    Filesize

    3.3MB

  • memory/724-42-0x00000000704F0000-0x000000007053C000-memory.dmp
    Filesize

    304KB

  • memory/724-26-0x0000000004D90000-0x0000000004DF6000-memory.dmp
    Filesize

    408KB

  • memory/724-25-0x0000000004D20000-0x0000000004D86000-memory.dmp
    Filesize

    408KB

  • memory/724-52-0x0000000005FF0000-0x000000000600E000-memory.dmp
    Filesize

    120KB

  • memory/724-53-0x0000000006C30000-0x0000000006CD3000-memory.dmp
    Filesize

    652KB

  • memory/724-41-0x0000000006010000-0x0000000006042000-memory.dmp
    Filesize

    200KB

  • memory/724-20-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/724-18-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/3716-9-0x000000000D3B0000-0x000000000D432000-memory.dmp
    Filesize

    520KB

  • memory/3716-2-0x0000000005710000-0x0000000005CB4000-memory.dmp
    Filesize

    5.6MB

  • memory/3716-3-0x0000000005090000-0x0000000005122000-memory.dmp
    Filesize

    584KB

  • memory/3716-22-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/3716-5-0x0000000005160000-0x000000000516A000-memory.dmp
    Filesize

    40KB

  • memory/3716-1-0x00000000005E0000-0x00000000006AE000-memory.dmp
    Filesize

    824KB

  • memory/3716-6-0x0000000007A70000-0x0000000007A8A000-memory.dmp
    Filesize

    104KB

  • memory/3716-0-0x000000007487E000-0x000000007487F000-memory.dmp
    Filesize

    4KB

  • memory/3716-7-0x00000000079C0000-0x00000000079C8000-memory.dmp
    Filesize

    32KB

  • memory/3716-4-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/3716-10-0x0000000010B90000-0x0000000010C2C000-memory.dmp
    Filesize

    624KB

  • memory/3716-8-0x000000000D0F0000-0x000000000D0FC000-memory.dmp
    Filesize

    48KB

  • memory/4548-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4548-27-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/4548-33-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB

  • memory/4548-66-0x0000000006670000-0x00000000066C0000-memory.dmp
    Filesize

    320KB

  • memory/4548-67-0x0000000074870000-0x0000000075020000-memory.dmp
    Filesize

    7.7MB