Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 17:41

General

  • Target

    0b445847b8750637180e5c10be73bbb758082939394c3fd1ee2a2ea08d61e83d.exe

  • Size

    647KB

  • MD5

    c4a1c630b0f8185f81caeee3fb378744

  • SHA1

    c57c38a18d2a349d621ab059c28f04ce68302d8c

  • SHA256

    0b445847b8750637180e5c10be73bbb758082939394c3fd1ee2a2ea08d61e83d

  • SHA512

    5470a96ebbb28efcb1959c0ff9a4a30f95f4e825de1fbe63797219465801eff6a2227baf476371c27ad8a52151cbf0060fc943a47626221959e26f01e870c34b

  • SSDEEP

    12288:pHoZzsJ5QWsnm8O1OkfZFZllfvih/IpZAEbRCk9TN0IetKjWo7lb2SGopox:KJsdsPC9ZHfvihA//bRp9xFeAjWrXe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b445847b8750637180e5c10be73bbb758082939394c3fd1ee2a2ea08d61e83d.exe
    "C:\Users\Admin\AppData\Local\Temp\0b445847b8750637180e5c10be73bbb758082939394c3fd1ee2a2ea08d61e83d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0b445847b8750637180e5c10be73bbb758082939394c3fd1ee2a2ea08d61e83d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EvmuRutsny.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3540
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EvmuRutsny" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC40B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 1384
        3⤵
        • Program crash
        PID:820
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4700 -ip 4700
    1⤵
      PID:3484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      a62f1279d2ddb9e6c96a8ecf724b3bde

      SHA1

      27f1eeddee7dc4375ef87eef0cd64015c715c738

      SHA256

      92a27611d5a0f263d4157636ce3bff0279f375e00f179899531c4057c3e7c0c6

      SHA512

      8fe166715af1b684a642e3353347f7be4d86039e06c8ebb6675c11e7d45df0bd493eaccb304928901cf45e54c4152d66abdf98703b637c8df053f2f3cc64a44e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5ohhwtzj.q44.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC40B.tmp

      Filesize

      1KB

      MD5

      e28c929edf99d3c2e2e4d170d53aab9f

      SHA1

      5db58f2b25137ec6aa6bcd876da169edae9e318b

      SHA256

      6048ac8929842112a30d8b6302f8eef4bea65750bf8d25c2bc7ed7ab5815fb75

      SHA512

      5e20c75d3f8f5b453c7944f7d9a9e514d0f51cdb2016a8c416859faad03d54d3629628aefac83b76adc9b1dd6f37e1112f228e453dd6415d8e98c47fd01f799a

    • memory/2672-19-0x0000000002460000-0x0000000002470000-memory.dmp

      Filesize

      64KB

    • memory/2672-86-0x0000000007340000-0x0000000007348000-memory.dmp

      Filesize

      32KB

    • memory/2672-53-0x0000000002460000-0x0000000002470000-memory.dmp

      Filesize

      64KB

    • memory/2672-82-0x0000000007220000-0x0000000007231000-memory.dmp

      Filesize

      68KB

    • memory/2672-83-0x0000000007250000-0x000000000725E000-memory.dmp

      Filesize

      56KB

    • memory/2672-84-0x0000000007260000-0x0000000007274000-memory.dmp

      Filesize

      80KB

    • memory/2672-85-0x0000000007360000-0x000000000737A000-memory.dmp

      Filesize

      104KB

    • memory/2672-23-0x0000000004C20000-0x0000000004C42000-memory.dmp

      Filesize

      136KB

    • memory/2672-45-0x00000000056E0000-0x0000000005A34000-memory.dmp

      Filesize

      3.3MB

    • memory/2672-17-0x00000000023D0000-0x0000000002406000-memory.dmp

      Filesize

      216KB

    • memory/2672-18-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/2672-20-0x0000000004E70000-0x0000000005498000-memory.dmp

      Filesize

      6.2MB

    • memory/2672-57-0x0000000070B60000-0x0000000070BAC000-memory.dmp

      Filesize

      304KB

    • memory/2672-92-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/2672-25-0x0000000005580000-0x00000000055E6000-memory.dmp

      Filesize

      408KB

    • memory/3512-16-0x00000000054C0000-0x00000000054D0000-memory.dmp

      Filesize

      64KB

    • memory/3512-3-0x00000000052A0000-0x0000000005332000-memory.dmp

      Filesize

      584KB

    • memory/3512-4-0x00000000054C0000-0x00000000054D0000-memory.dmp

      Filesize

      64KB

    • memory/3512-2-0x0000000005850000-0x0000000005DF4000-memory.dmp

      Filesize

      5.6MB

    • memory/3512-5-0x00000000051E0000-0x00000000051EA000-memory.dmp

      Filesize

      40KB

    • memory/3512-1-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/3512-11-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/3512-48-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/3512-10-0x0000000008120000-0x000000000819A000-memory.dmp

      Filesize

      488KB

    • memory/3512-9-0x0000000004C00000-0x0000000004C0A000-memory.dmp

      Filesize

      40KB

    • memory/3512-8-0x00000000054A0000-0x00000000054A6000-memory.dmp

      Filesize

      24KB

    • memory/3512-7-0x0000000005480000-0x0000000005498000-memory.dmp

      Filesize

      96KB

    • memory/3512-6-0x0000000005570000-0x000000000560C000-memory.dmp

      Filesize

      624KB

    • memory/3512-0-0x0000000000740000-0x00000000007E8000-memory.dmp

      Filesize

      672KB

    • memory/3540-79-0x0000000006EE0000-0x0000000006EFA000-memory.dmp

      Filesize

      104KB

    • memory/3540-52-0x00000000022E0000-0x00000000022F0000-memory.dmp

      Filesize

      64KB

    • memory/3540-56-0x0000000070B60000-0x0000000070BAC000-memory.dmp

      Filesize

      304KB

    • memory/3540-75-0x0000000006180000-0x000000000619E000-memory.dmp

      Filesize

      120KB

    • memory/3540-77-0x0000000006DF0000-0x0000000006E93000-memory.dmp

      Filesize

      652KB

    • memory/3540-78-0x0000000007520000-0x0000000007B9A000-memory.dmp

      Filesize

      6.5MB

    • memory/3540-54-0x000000007F920000-0x000000007F930000-memory.dmp

      Filesize

      64KB

    • memory/3540-80-0x0000000006F50000-0x0000000006F5A000-memory.dmp

      Filesize

      40KB

    • memory/3540-81-0x0000000007160000-0x00000000071F6000-memory.dmp

      Filesize

      600KB

    • memory/3540-55-0x00000000061C0000-0x00000000061F2000-memory.dmp

      Filesize

      200KB

    • memory/3540-51-0x0000000005C60000-0x0000000005CAC000-memory.dmp

      Filesize

      304KB

    • memory/3540-50-0x0000000005BB0000-0x0000000005BCE000-memory.dmp

      Filesize

      120KB

    • memory/3540-21-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/3540-93-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/3540-24-0x0000000005420000-0x0000000005486000-memory.dmp

      Filesize

      408KB

    • memory/4700-44-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4700-47-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB

    • memory/4700-49-0x00000000055A0000-0x00000000055B0000-memory.dmp

      Filesize

      64KB

    • memory/4700-94-0x00000000743C0000-0x0000000074B70000-memory.dmp

      Filesize

      7.7MB