Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 10:30

General

  • Target

    payment overdue (2).exe

  • Size

    837KB

  • MD5

    13e7ae190b0ab1250c199ac339217231

  • SHA1

    625b25670a86a8b9a7808d226919dec2a224339f

  • SHA256

    951f66b51f796de5f9298aa1f97c49e392083f6b570fb31df72610999fb50769

  • SHA512

    4eda095b17e782f4cc8ed58379d1787928e4fb32899069c48fbddc972e203c61cb93d9ffd1d7fb5220c7da3614814a75f7f42068480d707f60f1a8f11a2e438e

  • SSDEEP

    12288:yvmSJD+IFgicSDKNfGAIko3cajHh84/dUNMgBe9+hXpKm0qE+Fq:YmSJD1ZctNbIko3c684KiKhXQ2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe
    "C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment overdue (2).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fiozYLdPAfrHi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1288
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fiozYLdPAfrHi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF80C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2252
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3012 -s 1420
          3⤵
          • Program crash
          PID:3008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3012 -ip 3012
      1⤵
        PID:4948

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        54819d3f2a4a3a9197a51ec6584a0d57

        SHA1

        0affeee8f4b263d950d3215adae59aae92c9a1bf

        SHA256

        c0266bd6e307b0b3e3ace9d183ce44d6ae1b02f7a5e4d6659ced7d0a14b3fe0c

        SHA512

        7b2ef1a6b5143e4430544bcac8fbb33344d42e7c0d66e49b8b619e70d521c8638c6a3d08a27da9b96c12cfdf0a5c3d5cdf80ff7d840ed05128196e3b19023edc

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dhhsuc41.442.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpF80C.tmp

        Filesize

        1KB

        MD5

        c562aeff056415f688a6a1980e9f2894

        SHA1

        8914f9c2dc012e2e257d760ed5310919bcaf63d0

        SHA256

        48da8e508b0d1b93a1d3a355c89394b1974ec8f84a9b66b25d462a96c793689c

        SHA512

        26aa4743fcf47159f012929c5ca336420e51b7dd1da67db12f8a1fc72a929c560836ea6449f362c71debd3fa0adb7412ff01363651475f5d13bee80d9770af8d

      • memory/564-81-0x0000000007930000-0x000000000794A000-memory.dmp

        Filesize

        104KB

      • memory/564-25-0x0000000005E50000-0x0000000005E72000-memory.dmp

        Filesize

        136KB

      • memory/564-91-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/564-88-0x0000000007B90000-0x0000000007B98000-memory.dmp

        Filesize

        32KB

      • memory/564-86-0x0000000007B60000-0x0000000007B74000-memory.dmp

        Filesize

        80KB

      • memory/564-85-0x0000000007B50000-0x0000000007B5E000-memory.dmp

        Filesize

        56KB

      • memory/564-82-0x00000000079A0000-0x00000000079AA000-memory.dmp

        Filesize

        40KB

      • memory/564-15-0x0000000002D00000-0x0000000002D36000-memory.dmp

        Filesize

        216KB

      • memory/564-70-0x0000000075AC0000-0x0000000075B0C000-memory.dmp

        Filesize

        304KB

      • memory/564-17-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/564-19-0x0000000005760000-0x0000000005D88000-memory.dmp

        Filesize

        6.2MB

      • memory/564-20-0x0000000002CF0000-0x0000000002D00000-memory.dmp

        Filesize

        64KB

      • memory/564-18-0x0000000002CF0000-0x0000000002D00000-memory.dmp

        Filesize

        64KB

      • memory/564-54-0x00000000066C0000-0x000000000670C000-memory.dmp

        Filesize

        304KB

      • memory/564-53-0x0000000006600000-0x000000000661E000-memory.dmp

        Filesize

        120KB

      • memory/564-38-0x0000000005FD0000-0x0000000006036000-memory.dmp

        Filesize

        408KB

      • memory/564-31-0x0000000005EF0000-0x0000000005F56000-memory.dmp

        Filesize

        408KB

      • memory/1288-80-0x0000000007E00000-0x000000000847A000-memory.dmp

        Filesize

        6.5MB

      • memory/1288-69-0x00000000074B0000-0x0000000007553000-memory.dmp

        Filesize

        652KB

      • memory/1288-95-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/1288-87-0x0000000007B00000-0x0000000007B1A000-memory.dmp

        Filesize

        104KB

      • memory/1288-84-0x00000000079C0000-0x00000000079D1000-memory.dmp

        Filesize

        68KB

      • memory/1288-83-0x0000000007A40000-0x0000000007AD6000-memory.dmp

        Filesize

        600KB

      • memory/1288-48-0x0000000006090000-0x00000000063E4000-memory.dmp

        Filesize

        3.3MB

      • memory/1288-68-0x0000000006A80000-0x0000000006A9E000-memory.dmp

        Filesize

        120KB

      • memory/1288-58-0x0000000075AC0000-0x0000000075B0C000-memory.dmp

        Filesize

        304KB

      • memory/1288-23-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/1288-57-0x0000000007470000-0x00000000074A2000-memory.dmp

        Filesize

        200KB

      • memory/1288-22-0x0000000005010000-0x0000000005020000-memory.dmp

        Filesize

        64KB

      • memory/1288-55-0x0000000005010000-0x0000000005020000-memory.dmp

        Filesize

        64KB

      • memory/1288-56-0x000000007F0C0000-0x000000007F0D0000-memory.dmp

        Filesize

        64KB

      • memory/1720-5-0x0000000005980000-0x000000000598A000-memory.dmp

        Filesize

        40KB

      • memory/1720-21-0x0000000005750000-0x0000000005760000-memory.dmp

        Filesize

        64KB

      • memory/1720-6-0x0000000005C70000-0x0000000005C86000-memory.dmp

        Filesize

        88KB

      • memory/1720-3-0x00000000057C0000-0x0000000005852000-memory.dmp

        Filesize

        584KB

      • memory/1720-16-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/1720-1-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/1720-8-0x0000000006A40000-0x0000000006A4A000-memory.dmp

        Filesize

        40KB

      • memory/1720-10-0x0000000009600000-0x000000000969C000-memory.dmp

        Filesize

        624KB

      • memory/1720-2-0x0000000005C90000-0x0000000006234000-memory.dmp

        Filesize

        5.6MB

      • memory/1720-0-0x0000000000D50000-0x0000000000E26000-memory.dmp

        Filesize

        856KB

      • memory/1720-9-0x0000000006D30000-0x0000000006DAA000-memory.dmp

        Filesize

        488KB

      • memory/1720-51-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/1720-4-0x0000000005750000-0x0000000005760000-memory.dmp

        Filesize

        64KB

      • memory/1720-7-0x0000000005C80000-0x0000000005C88000-memory.dmp

        Filesize

        32KB

      • memory/2252-46-0x0000000000400000-0x0000000000400000-memory.dmp

      • memory/3012-47-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3012-50-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB

      • memory/3012-52-0x0000000004EF0000-0x0000000004F00000-memory.dmp

        Filesize

        64KB

      • memory/3012-96-0x0000000075220000-0x00000000759D0000-memory.dmp

        Filesize

        7.7MB