Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 11:27

General

  • Target

    payment status.exe

  • Size

    840KB

  • MD5

    aa2bbdd4f76e86b8a34746c29602982e

  • SHA1

    65afd6aa0bf71c64cbaa3076dee472d696dd5566

  • SHA256

    391085720087ca47539076781ecfb5e4027f3c89bb19097b0c3d9e599cc6b6cd

  • SHA512

    c6888740e55c03ab9c494cc0a9e0d7271ecc009393274f332566090c0932ec5848349b803ced84c5f1bdb3a873b739c4b2058971552f195e2c9d5d850fe9135f

  • SSDEEP

    12288:S3f5A6IOwgTt0Pkua0p0lZXRYQlBTPNPqt99EUU5kLQTYCS51fn7dyx:YTaslk0l1RYmFqt95dsMCS5l7Mx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment status.exe
    "C:\Users\Admin\AppData\Local\Temp\payment status.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment status.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZPYGuWlgLiAnJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZPYGuWlgLiAnJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDDBD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3716
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2976
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 1384
          3⤵
          • Program crash
          PID:2040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4484 -ip 4484
      1⤵
        PID:4604

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        b14215bceb5ad6fc9128308f1e9191f6

        SHA1

        6d6345048b15a887c784b0a50eb766eead6eb2c5

        SHA256

        17f46d7b74bbb9d6fd635cf0f908b973c363581ebeba979011659eecab4a766b

        SHA512

        09f4edcb2dd6c561fe7d9313dd3678ffbeb28e48cfd3c3f3940d80404cb719d0adef2ba44ecba3505ac7fe9aa1a7a77b92d7e4af85ed29661b7a036212c6da78

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1souxume.3bh.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpDDBD.tmp

        Filesize

        1KB

        MD5

        98fb05e13fbab290ab9a497529043fa2

        SHA1

        822e102e6463500fb91fb589a757a6f9997ad8a5

        SHA256

        59cf537e47950dfa85673c845ea78b81863a4d981fd21ea6c8de731da1147f96

        SHA512

        5b69168ffb1b4fd88bfd44207e9d2afb06fc800218bd49565d5b2ec0cd166db88934d6696e471eeabf5545f25aab151c661b8205d42d1251ff58db24e29d8971

      • memory/2468-7-0x0000000005690000-0x0000000005698000-memory.dmp

        Filesize

        32KB

      • memory/2468-11-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/2468-6-0x0000000005680000-0x0000000005696000-memory.dmp

        Filesize

        88KB

      • memory/2468-51-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/2468-8-0x00000000056B0000-0x00000000056BA000-memory.dmp

        Filesize

        40KB

      • memory/2468-9-0x00000000069C0000-0x0000000006A3C000-memory.dmp

        Filesize

        496KB

      • memory/2468-10-0x0000000009350000-0x00000000093EC000-memory.dmp

        Filesize

        624KB

      • memory/2468-2-0x0000000005A60000-0x0000000006004000-memory.dmp

        Filesize

        5.6MB

      • memory/2468-12-0x0000000005540000-0x0000000005550000-memory.dmp

        Filesize

        64KB

      • memory/2468-1-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/2468-4-0x0000000005540000-0x0000000005550000-memory.dmp

        Filesize

        64KB

      • memory/2468-3-0x0000000005550000-0x00000000055E2000-memory.dmp

        Filesize

        584KB

      • memory/2468-0-0x0000000000A10000-0x0000000000AE8000-memory.dmp

        Filesize

        864KB

      • memory/2468-5-0x0000000005500000-0x000000000550A000-memory.dmp

        Filesize

        40KB

      • memory/2512-84-0x0000000007F00000-0x0000000007F96000-memory.dmp

        Filesize

        600KB

      • memory/2512-22-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/2512-25-0x0000000005440000-0x0000000005450000-memory.dmp

        Filesize

        64KB

      • memory/2512-23-0x0000000005440000-0x0000000005450000-memory.dmp

        Filesize

        64KB

      • memory/2512-83-0x0000000007CF0000-0x0000000007CFA000-memory.dmp

        Filesize

        40KB

      • memory/2512-80-0x0000000007B70000-0x0000000007C13000-memory.dmp

        Filesize

        652KB

      • memory/2512-78-0x0000000006F30000-0x0000000006F4E000-memory.dmp

        Filesize

        120KB

      • memory/2512-60-0x0000000071180000-0x00000000711CC000-memory.dmp

        Filesize

        304KB

      • memory/2512-85-0x0000000007E80000-0x0000000007E91000-memory.dmp

        Filesize

        68KB

      • memory/2512-97-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/2512-55-0x0000000005440000-0x0000000005450000-memory.dmp

        Filesize

        64KB

      • memory/2512-49-0x00000000064A0000-0x00000000067F4000-memory.dmp

        Filesize

        3.3MB

      • memory/2512-57-0x0000000007B20000-0x0000000007B52000-memory.dmp

        Filesize

        200KB

      • memory/4484-50-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/4484-52-0x00000000054D0000-0x00000000054E0000-memory.dmp

        Filesize

        64KB

      • memory/4484-90-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/4484-28-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/5056-82-0x0000000006FE0000-0x0000000006FFA000-memory.dmp

        Filesize

        104KB

      • memory/5056-20-0x0000000004DC0000-0x00000000053E8000-memory.dmp

        Filesize

        6.2MB

      • memory/5056-29-0x0000000005650000-0x00000000056B6000-memory.dmp

        Filesize

        408KB

      • memory/5056-56-0x0000000002410000-0x0000000002420000-memory.dmp

        Filesize

        64KB

      • memory/5056-59-0x0000000071180000-0x00000000711CC000-memory.dmp

        Filesize

        304KB

      • memory/5056-27-0x00000000055E0000-0x0000000005646000-memory.dmp

        Filesize

        408KB

      • memory/5056-81-0x0000000007620000-0x0000000007C9A000-memory.dmp

        Filesize

        6.5MB

      • memory/5056-54-0x0000000005D80000-0x0000000005DCC000-memory.dmp

        Filesize

        304KB

      • memory/5056-26-0x0000000004D10000-0x0000000004D32000-memory.dmp

        Filesize

        136KB

      • memory/5056-58-0x000000007F8C0000-0x000000007F8D0000-memory.dmp

        Filesize

        64KB

      • memory/5056-21-0x0000000002410000-0x0000000002420000-memory.dmp

        Filesize

        64KB

      • memory/5056-86-0x0000000007210000-0x000000000721E000-memory.dmp

        Filesize

        56KB

      • memory/5056-87-0x0000000007220000-0x0000000007234000-memory.dmp

        Filesize

        80KB

      • memory/5056-88-0x0000000007320000-0x000000000733A000-memory.dmp

        Filesize

        104KB

      • memory/5056-89-0x0000000007300000-0x0000000007308000-memory.dmp

        Filesize

        32KB

      • memory/5056-53-0x0000000005CD0000-0x0000000005CEE000-memory.dmp

        Filesize

        120KB

      • memory/5056-19-0x0000000002410000-0x0000000002420000-memory.dmp

        Filesize

        64KB

      • memory/5056-18-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/5056-98-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/5056-17-0x00000000023D0000-0x0000000002406000-memory.dmp

        Filesize

        216KB