Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 10:05

General

  • Target

    payment overdue (2).exe

  • Size

    837KB

  • MD5

    13e7ae190b0ab1250c199ac339217231

  • SHA1

    625b25670a86a8b9a7808d226919dec2a224339f

  • SHA256

    951f66b51f796de5f9298aa1f97c49e392083f6b570fb31df72610999fb50769

  • SHA512

    4eda095b17e782f4cc8ed58379d1787928e4fb32899069c48fbddc972e203c61cb93d9ffd1d7fb5220c7da3614814a75f7f42068480d707f60f1a8f11a2e438e

  • SSDEEP

    12288:yvmSJD+IFgicSDKNfGAIko3cajHh84/dUNMgBe9+hXpKm0qE+Fq:YmSJD1ZctNbIko3c684KiKhXQ2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe
    "C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fiozYLdPAfrHi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2260
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiozYLdPAfrHi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB65F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 1408
        3⤵
        • Program crash
        PID:920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1776 -ip 1776
    1⤵
      PID:3236

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      55fe9a2aa9894c887593c9af717231ab

      SHA1

      704a71b84a74ecebf5a03ba26920139320722bcd

      SHA256

      28a441e0da297831df98b8f188a803507326002db532f3be20e963eb8a01deaa

      SHA512

      3fa2a8bdb8f456a72e6d20897f380b77890736183ee2f90c544303d851d6ad461133f332069a7ea4d1fcfbf33b070ef83069830780f3524ba29bac22a270fcad

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cmvcvash.rl1.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpB65F.tmp

      Filesize

      1KB

      MD5

      37084f943072c82fdba53020d270cec4

      SHA1

      08f62010930a1d60e381444bfd89d84bdbd70b4e

      SHA256

      4dddcdbfcb1b0367ffbd916fae17d6723f51c5764b5aebf63a3e6a3109c0c374

      SHA512

      92af984f6e88663f986f5ac061ecbf8dd5184a1ed42b8f1dd67b87c297cff0816dcf38cb8fb795e8587ccfc975ebfe2f7038e86cf9bc43958953430ef81b4b6c

    • memory/1392-80-0x0000000007500000-0x00000000075A3000-memory.dmp

      Filesize

      652KB

    • memory/1392-17-0x0000000005640000-0x0000000005C68000-memory.dmp

      Filesize

      6.2MB

    • memory/1392-98-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1392-58-0x0000000075660000-0x00000000756AC000-memory.dmp

      Filesize

      304KB

    • memory/1392-87-0x0000000007A90000-0x0000000007AA4000-memory.dmp

      Filesize

      80KB

    • memory/1392-86-0x0000000007A80000-0x0000000007A8E000-memory.dmp

      Filesize

      56KB

    • memory/1392-59-0x000000007F700000-0x000000007F710000-memory.dmp

      Filesize

      64KB

    • memory/1392-15-0x0000000002B70000-0x0000000002BA6000-memory.dmp

      Filesize

      216KB

    • memory/1392-84-0x0000000007AC0000-0x0000000007B56000-memory.dmp

      Filesize

      600KB

    • memory/1392-27-0x0000000005540000-0x00000000055A6000-memory.dmp

      Filesize

      408KB

    • memory/1392-18-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1392-19-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/1392-82-0x0000000007840000-0x000000000785A000-memory.dmp

      Filesize

      104KB

    • memory/1392-69-0x0000000006A30000-0x0000000006A4E000-memory.dmp

      Filesize

      120KB

    • memory/1392-22-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/1776-50-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1776-52-0x00000000057A0000-0x00000000057B0000-memory.dmp

      Filesize

      64KB

    • memory/1776-97-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1776-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2096-1-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2096-3-0x00000000056E0000-0x0000000005772000-memory.dmp

      Filesize

      584KB

    • memory/2096-6-0x00000000059C0000-0x00000000059D6000-memory.dmp

      Filesize

      88KB

    • memory/2096-51-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2096-7-0x00000000059D0000-0x00000000059D8000-memory.dmp

      Filesize

      32KB

    • memory/2096-0-0x0000000000C20000-0x0000000000CF6000-memory.dmp

      Filesize

      856KB

    • memory/2096-10-0x00000000094F0000-0x000000000958C000-memory.dmp

      Filesize

      624KB

    • memory/2096-2-0x0000000005C90000-0x0000000006234000-memory.dmp

      Filesize

      5.6MB

    • memory/2096-8-0x0000000005C80000-0x0000000005C8A000-memory.dmp

      Filesize

      40KB

    • memory/2096-9-0x0000000006EB0000-0x0000000006F2A000-memory.dmp

      Filesize

      488KB

    • memory/2096-16-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2096-5-0x00000000056A0000-0x00000000056AA000-memory.dmp

      Filesize

      40KB

    • memory/2096-4-0x00000000058A0000-0x00000000058B0000-memory.dmp

      Filesize

      64KB

    • memory/2096-23-0x00000000058A0000-0x00000000058B0000-memory.dmp

      Filesize

      64KB

    • memory/2260-21-0x00000000048F0000-0x0000000004900000-memory.dmp

      Filesize

      64KB

    • memory/2260-54-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

      Filesize

      304KB

    • memory/2260-57-0x0000000006360000-0x0000000006392000-memory.dmp

      Filesize

      200KB

    • memory/2260-56-0x000000007F370000-0x000000007F380000-memory.dmp

      Filesize

      64KB

    • memory/2260-81-0x00000000077D0000-0x0000000007E4A000-memory.dmp

      Filesize

      6.5MB

    • memory/2260-20-0x00000000048F0000-0x0000000004900000-memory.dmp

      Filesize

      64KB

    • memory/2260-83-0x0000000006F10000-0x0000000006F1A000-memory.dmp

      Filesize

      40KB

    • memory/2260-55-0x00000000048F0000-0x0000000004900000-memory.dmp

      Filesize

      64KB

    • memory/2260-85-0x00000000072B0000-0x00000000072C1000-memory.dmp

      Filesize

      68KB

    • memory/2260-70-0x0000000075660000-0x00000000756AC000-memory.dmp

      Filesize

      304KB

    • memory/2260-53-0x0000000005D90000-0x0000000005DAE000-memory.dmp

      Filesize

      120KB

    • memory/2260-88-0x0000000007410000-0x000000000742A000-memory.dmp

      Filesize

      104KB

    • memory/2260-89-0x00000000073F0000-0x00000000073F8000-memory.dmp

      Filesize

      32KB

    • memory/2260-25-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2260-26-0x0000000004DA0000-0x0000000004DC2000-memory.dmp

      Filesize

      136KB

    • memory/2260-96-0x0000000074E00000-0x00000000755B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2260-48-0x00000000059A0000-0x0000000005CF4000-memory.dmp

      Filesize

      3.3MB

    • memory/2260-28-0x0000000005560000-0x00000000055C6000-memory.dmp

      Filesize

      408KB