Analysis

  • max time kernel
    126s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 07:34

General

  • Target

    9fd0c32521c7d152ba2b6d68f90cc43f6ead072c6030601ae0724889debe4234.exe

  • Size

    804KB

  • MD5

    1d12b8064c33cef04ff272bb099d4541

  • SHA1

    7b80053875042ab5946d73b4bc9f5d06abf13eff

  • SHA256

    9fd0c32521c7d152ba2b6d68f90cc43f6ead072c6030601ae0724889debe4234

  • SHA512

    b17aee1f64c337874dd579e84487ec1ba4e891294239945e771a15ca034b83ee4673707272650a7f87deeca01087d9d43bb22f917515817083deef7d1c735189

  • SSDEEP

    12288:mDLUbbwLijB0wHjMpiGTd8dX/LhcqeFxXzXNuVPmdfBoItMUFt6Ysbwj366lHNNV:YLmiwO2xhc/XzXoIyUFtHsU7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fd0c32521c7d152ba2b6d68f90cc43f6ead072c6030601ae0724889debe4234.exe
    "C:\Users\Admin\AppData\Local\Temp\9fd0c32521c7d152ba2b6d68f90cc43f6ead072c6030601ae0724889debe4234.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eZvlGiNFsVCchL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eZvlGiNFsVCchL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7A02.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2304
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_anp02oyo.dcl.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7A02.tmp

      Filesize

      1KB

      MD5

      84b1f8152facb2a939317fa3ea2b3582

      SHA1

      beb3568f05cfa90def8443ceb6139b78d5862f09

      SHA256

      2f8407621711d7928031693e5ab1553ada06d838a337339786f0b4ef7e6a2e77

      SHA512

      8e2191e021ed3344f4003e9ea90b1111a933ff03e09c92a29a701143e58efac2061706a8e80d578d2d47e7cd9d149893d7746e8f27444945bd31059067bf5163

    • memory/2224-5-0x0000000007520000-0x000000000752A000-memory.dmp

      Filesize

      40KB

    • memory/2224-9-0x00000000089D0000-0x0000000008A4C000-memory.dmp

      Filesize

      496KB

    • memory/2224-20-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2224-4-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/2224-6-0x00000000078E0000-0x00000000078F8000-memory.dmp

      Filesize

      96KB

    • memory/2224-7-0x00000000029C0000-0x00000000029C6000-memory.dmp

      Filesize

      24KB

    • memory/2224-8-0x00000000029D0000-0x00000000029DA000-memory.dmp

      Filesize

      40KB

    • memory/2224-3-0x0000000007570000-0x0000000007602000-memory.dmp

      Filesize

      584KB

    • memory/2224-10-0x000000000B0D0000-0x000000000B16C000-memory.dmp

      Filesize

      624KB

    • memory/2224-0-0x0000000000580000-0x000000000064E000-memory.dmp

      Filesize

      824KB

    • memory/2224-2-0x0000000007A80000-0x0000000008024000-memory.dmp

      Filesize

      5.6MB

    • memory/2224-1-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2224-25-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2224-24-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/2588-58-0x0000000007370000-0x000000000738A000-memory.dmp

      Filesize

      104KB

    • memory/2588-60-0x00000000075F0000-0x0000000007686000-memory.dmp

      Filesize

      600KB

    • memory/2588-21-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

      Filesize

      64KB

    • memory/2588-68-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2588-19-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

      Filesize

      64KB

    • memory/2588-27-0x00000000058A0000-0x00000000058C2000-memory.dmp

      Filesize

      136KB

    • memory/2588-18-0x00000000051F0000-0x0000000005818000-memory.dmp

      Filesize

      6.2MB

    • memory/2588-65-0x0000000007690000-0x0000000007698000-memory.dmp

      Filesize

      32KB

    • memory/2588-64-0x00000000076B0000-0x00000000076CA000-memory.dmp

      Filesize

      104KB

    • memory/2588-35-0x0000000005940000-0x00000000059A6000-memory.dmp

      Filesize

      408KB

    • memory/2588-17-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2588-40-0x0000000005B90000-0x0000000005EE4000-memory.dmp

      Filesize

      3.3MB

    • memory/2588-41-0x0000000006030000-0x000000000604E000-memory.dmp

      Filesize

      120KB

    • memory/2588-42-0x0000000006090000-0x00000000060DC000-memory.dmp

      Filesize

      304KB

    • memory/2588-43-0x000000007F1B0000-0x000000007F1C0000-memory.dmp

      Filesize

      64KB

    • memory/2588-44-0x0000000006600000-0x0000000006632000-memory.dmp

      Filesize

      200KB

    • memory/2588-45-0x0000000070A40000-0x0000000070A8C000-memory.dmp

      Filesize

      304KB

    • memory/2588-55-0x00000000065E0000-0x00000000065FE000-memory.dmp

      Filesize

      120KB

    • memory/2588-56-0x0000000007210000-0x00000000072B3000-memory.dmp

      Filesize

      652KB

    • memory/2588-57-0x00000000079B0000-0x000000000802A000-memory.dmp

      Filesize

      6.5MB

    • memory/2588-15-0x0000000004A80000-0x0000000004AB6000-memory.dmp

      Filesize

      216KB

    • memory/2588-59-0x00000000073E0000-0x00000000073EA000-memory.dmp

      Filesize

      40KB

    • memory/2588-63-0x00000000075B0000-0x00000000075C4000-memory.dmp

      Filesize

      80KB

    • memory/2588-61-0x0000000007570000-0x0000000007581000-memory.dmp

      Filesize

      68KB

    • memory/2588-62-0x00000000075A0000-0x00000000075AE000-memory.dmp

      Filesize

      56KB

    • memory/5036-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/5036-28-0x00000000058E0000-0x00000000058F0000-memory.dmp

      Filesize

      64KB

    • memory/5036-29-0x00000000058F0000-0x0000000005956000-memory.dmp

      Filesize

      408KB

    • memory/5036-26-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/5036-70-0x0000000006E70000-0x0000000006EC0000-memory.dmp

      Filesize

      320KB

    • memory/5036-71-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/5036-72-0x00000000058E0000-0x00000000058F0000-memory.dmp

      Filesize

      64KB