Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 10:41

General

  • Target

    payment status.exe

  • Size

    840KB

  • MD5

    aa2bbdd4f76e86b8a34746c29602982e

  • SHA1

    65afd6aa0bf71c64cbaa3076dee472d696dd5566

  • SHA256

    391085720087ca47539076781ecfb5e4027f3c89bb19097b0c3d9e599cc6b6cd

  • SHA512

    c6888740e55c03ab9c494cc0a9e0d7271ecc009393274f332566090c0932ec5848349b803ced84c5f1bdb3a873b739c4b2058971552f195e2c9d5d850fe9135f

  • SSDEEP

    12288:S3f5A6IOwgTt0Pkua0p0lZXRYQlBTPNPqt99EUU5kLQTYCS51fn7dyx:YTaslk0l1RYmFqt95dsMCS5l7Mx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment status.exe
    "C:\Users\Admin\AppData\Local\Temp\payment status.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment status.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZPYGuWlgLiAnJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZPYGuWlgLiAnJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD59.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3496
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 1416
        3⤵
        • Program crash
        PID:3844
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1348 -ip 1348
    1⤵
      PID:3604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      b6977bfcb9b36cbab069547896a69229

      SHA1

      714bfb2ccfd2e6ac854312293afd1eaad259ecde

      SHA256

      53f443878c95f2f834b46b304335976710ed5198294b5139f4cb4bd771cdf6f1

      SHA512

      b79941bdb95cd9c2076f06643168442f475edb71dc32a845c6bdc956d6fce4fdfe969e4252b4d3785e680c6c3fdcc4ee77e327720f5e45349b2630178ab3ca49

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qkulqszh.ct2.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpD59.tmp

      Filesize

      1KB

      MD5

      a42f8a4425e36b4b5eb60ba821dcec5b

      SHA1

      d0dc8ba41f99a7dce3c792b00d0590b7d4c77a71

      SHA256

      5988519fb8b652ba62fac23217c0aa52914defb0c9dd593c75b55fa3357b4cce

      SHA512

      aa015971d23e59184b1d75b5483a6d93aae42798be6fbbf57c2eb6fb221ab39727613834dea80abab561a4a4bfa8665532e7bb05f3ab0c2de74ad8f9573117b1

    • memory/1348-97-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1348-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1348-51-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1348-52-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

      Filesize

      64KB

    • memory/4368-5-0x00000000056D0000-0x00000000056DA000-memory.dmp

      Filesize

      40KB

    • memory/4368-6-0x0000000005940000-0x0000000005956000-memory.dmp

      Filesize

      88KB

    • memory/4368-10-0x0000000009500000-0x000000000959C000-memory.dmp

      Filesize

      624KB

    • memory/4368-11-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-12-0x0000000005950000-0x0000000005960000-memory.dmp

      Filesize

      64KB

    • memory/4368-8-0x0000000006990000-0x000000000699A000-memory.dmp

      Filesize

      40KB

    • memory/4368-7-0x0000000005AD0000-0x0000000005AD8000-memory.dmp

      Filesize

      32KB

    • memory/4368-9-0x0000000006F40000-0x0000000006FBC000-memory.dmp

      Filesize

      496KB

    • memory/4368-4-0x0000000005950000-0x0000000005960000-memory.dmp

      Filesize

      64KB

    • memory/4368-50-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-3-0x0000000005730000-0x00000000057C2000-memory.dmp

      Filesize

      584KB

    • memory/4368-0-0x0000000000BE0000-0x0000000000CB8000-memory.dmp

      Filesize

      864KB

    • memory/4368-2-0x0000000005CE0000-0x0000000006284000-memory.dmp

      Filesize

      5.6MB

    • memory/4368-1-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4540-49-0x00000000058F0000-0x0000000005C44000-memory.dmp

      Filesize

      3.3MB

    • memory/4540-59-0x00000000755A0000-0x00000000755EC000-memory.dmp

      Filesize

      304KB

    • memory/4540-26-0x0000000004CD0000-0x0000000004CF2000-memory.dmp

      Filesize

      136KB

    • memory/4540-17-0x00000000023B0000-0x00000000023E6000-memory.dmp

      Filesize

      216KB

    • memory/4540-18-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4540-19-0x0000000000D60000-0x0000000000D70000-memory.dmp

      Filesize

      64KB

    • memory/4540-95-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4540-20-0x0000000004E50000-0x0000000005478000-memory.dmp

      Filesize

      6.2MB

    • memory/4540-21-0x0000000000D60000-0x0000000000D70000-memory.dmp

      Filesize

      64KB

    • memory/4540-53-0x0000000005820000-0x000000000583E000-memory.dmp

      Filesize

      120KB

    • memory/4540-86-0x0000000007200000-0x000000000720E000-memory.dmp

      Filesize

      56KB

    • memory/4540-83-0x0000000007040000-0x000000000704A000-memory.dmp

      Filesize

      40KB

    • memory/4540-56-0x0000000000D60000-0x0000000000D70000-memory.dmp

      Filesize

      64KB

    • memory/4540-81-0x0000000007610000-0x0000000007C8A000-memory.dmp

      Filesize

      6.5MB

    • memory/4540-34-0x0000000005750000-0x00000000057B6000-memory.dmp

      Filesize

      408KB

    • memory/4712-70-0x0000000006B00000-0x0000000006B1E000-memory.dmp

      Filesize

      120KB

    • memory/4712-54-0x0000000006AB0000-0x0000000006AFC000-memory.dmp

      Filesize

      304KB

    • memory/4712-58-0x0000000007710000-0x0000000007742000-memory.dmp

      Filesize

      200KB

    • memory/4712-80-0x0000000007750000-0x00000000077F3000-memory.dmp

      Filesize

      652KB

    • memory/4712-82-0x0000000007820000-0x000000000783A000-memory.dmp

      Filesize

      104KB

    • memory/4712-57-0x000000007F6F0000-0x000000007F700000-memory.dmp

      Filesize

      64KB

    • memory/4712-55-0x0000000005120000-0x0000000005130000-memory.dmp

      Filesize

      64KB

    • memory/4712-84-0x0000000007AA0000-0x0000000007B36000-memory.dmp

      Filesize

      600KB

    • memory/4712-85-0x0000000007A20000-0x0000000007A31000-memory.dmp

      Filesize

      68KB

    • memory/4712-60-0x00000000755A0000-0x00000000755EC000-memory.dmp

      Filesize

      304KB

    • memory/4712-87-0x0000000007A60000-0x0000000007A74000-memory.dmp

      Filesize

      80KB

    • memory/4712-88-0x0000000007B60000-0x0000000007B7A000-memory.dmp

      Filesize

      104KB

    • memory/4712-89-0x0000000007B40000-0x0000000007B48000-memory.dmp

      Filesize

      32KB

    • memory/4712-23-0x0000000005120000-0x0000000005130000-memory.dmp

      Filesize

      64KB

    • memory/4712-22-0x0000000005120000-0x0000000005130000-memory.dmp

      Filesize

      64KB

    • memory/4712-24-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-96-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4712-27-0x0000000005E00000-0x0000000005E66000-memory.dmp

      Filesize

      408KB