Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:13

General

  • Target

    NEAS.888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe

  • Size

    928KB

  • MD5

    6bce4b81445b12ba2669ce0f19f43aa0

  • SHA1

    01bdba6daa6da8d966f004afe104ae871a9155c8

  • SHA256

    888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad

  • SHA512

    5a5cdda166af5f2fbfa579b297d3790354e61536cc47e5e4c2a24e4d1c60a65e48823c28d67ebdf1995e6d6cd780ef4b0b622857dfdbfb3ddee41238a232c275

  • SSDEEP

    12288:w7lxIyzucL5ZRNmiVs2ON3vd12RaRm+n4j4C41eElP7r9r/+pppppppppppppppX:w7lNlx/V0hd12R44g1e81q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEAS.888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZSkOAuTLFh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZSkOAuTLFh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC89F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2252
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3936
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 1420
        3⤵
        • Program crash
        PID:644
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3936 -ip 3936
    1⤵
      PID:4388

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      0cb3a23e0bb8f5584df0ac725006ea56

      SHA1

      83cf9c45ed5d04045d41df0526a59db1bb5e1963

      SHA256

      818782e38fde07a33356a1905bff097af4d4d81f90bc63c370b097e9bcb91a19

      SHA512

      490c1fee136f28eb921da73b3acfc51d3de13a0776daf979e8e98cfe53b78e1ab651830772eb5349e65b8a7d708122c5fa3f3b437ea9c12f9eb57dfb26df71c4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fnyibhle.wfm.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC89F.tmp

      Filesize

      1KB

      MD5

      de49a099d7bf3c771e3dc24fe8b535e7

      SHA1

      4209f6b43278428655901d7f7f706df2ac854880

      SHA256

      7e8738d83beadbc9d0d5fc5a84f358621f9f6f0e0285b7bbe29799511d604fcc

      SHA512

      841b2a272eb76107c2818efc733063bada966c8c3b38e898825fbac4e2c9a7b4330007265643376d8210428510e61eb4653a3e10f178f46604656e90536a5f90

    • memory/3936-97-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/3936-50-0x0000000005820000-0x0000000005830000-memory.dmp

      Filesize

      64KB

    • memory/3936-36-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/3936-26-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4576-9-0x00000000056A0000-0x00000000056AA000-memory.dmp

      Filesize

      40KB

    • memory/4576-4-0x0000000005430000-0x0000000005440000-memory.dmp

      Filesize

      64KB

    • memory/4576-10-0x0000000007BB0000-0x0000000007C2C000-memory.dmp

      Filesize

      496KB

    • memory/4576-11-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4576-16-0x0000000005430000-0x0000000005440000-memory.dmp

      Filesize

      64KB

    • memory/4576-0-0x00000000006E0000-0x00000000007CE000-memory.dmp

      Filesize

      952KB

    • memory/4576-8-0x0000000005680000-0x0000000005688000-memory.dmp

      Filesize

      32KB

    • memory/4576-6-0x0000000005440000-0x00000000054DC000-memory.dmp

      Filesize

      624KB

    • memory/4576-1-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4576-46-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4576-5-0x0000000005370000-0x000000000537A000-memory.dmp

      Filesize

      40KB

    • memory/4576-3-0x00000000051B0000-0x0000000005242000-memory.dmp

      Filesize

      584KB

    • memory/4576-2-0x00000000056C0000-0x0000000005C64000-memory.dmp

      Filesize

      5.6MB

    • memory/4576-7-0x0000000005670000-0x0000000005686000-memory.dmp

      Filesize

      88KB

    • memory/4764-23-0x0000000005200000-0x0000000005210000-memory.dmp

      Filesize

      64KB

    • memory/4764-87-0x0000000007B90000-0x0000000007BA4000-memory.dmp

      Filesize

      80KB

    • memory/4764-68-0x000000007F1F0000-0x000000007F200000-memory.dmp

      Filesize

      64KB

    • memory/4764-92-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4764-21-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4764-86-0x0000000007B80000-0x0000000007B8E000-memory.dmp

      Filesize

      56KB

    • memory/4764-24-0x0000000005200000-0x0000000005210000-memory.dmp

      Filesize

      64KB

    • memory/4764-51-0x00000000062F0000-0x0000000006644000-memory.dmp

      Filesize

      3.3MB

    • memory/4764-52-0x0000000006650000-0x000000000666E000-memory.dmp

      Filesize

      120KB

    • memory/4764-53-0x0000000006BE0000-0x0000000006C2C000-memory.dmp

      Filesize

      304KB

    • memory/4764-54-0x0000000005200000-0x0000000005210000-memory.dmp

      Filesize

      64KB

    • memory/4764-82-0x0000000007950000-0x000000000796A000-memory.dmp

      Filesize

      104KB

    • memory/4764-70-0x0000000071280000-0x00000000712CC000-memory.dmp

      Filesize

      304KB

    • memory/4896-17-0x00000000052E0000-0x0000000005316000-memory.dmp

      Filesize

      216KB

    • memory/4896-58-0x0000000071280000-0x00000000712CC000-memory.dmp

      Filesize

      304KB

    • memory/4896-57-0x0000000006E60000-0x0000000006E92000-memory.dmp

      Filesize

      200KB

    • memory/4896-69-0x0000000006E40000-0x0000000006E5E000-memory.dmp

      Filesize

      120KB

    • memory/4896-56-0x000000007F2D0000-0x000000007F2E0000-memory.dmp

      Filesize

      64KB

    • memory/4896-80-0x0000000007A60000-0x0000000007B03000-memory.dmp

      Filesize

      652KB

    • memory/4896-81-0x00000000081E0000-0x000000000885A000-memory.dmp

      Filesize

      6.5MB

    • memory/4896-55-0x00000000054A0000-0x00000000054B0000-memory.dmp

      Filesize

      64KB

    • memory/4896-83-0x0000000007C10000-0x0000000007C1A000-memory.dmp

      Filesize

      40KB

    • memory/4896-84-0x0000000007E20000-0x0000000007EB6000-memory.dmp

      Filesize

      600KB

    • memory/4896-85-0x0000000007DA0000-0x0000000007DB1000-memory.dmp

      Filesize

      68KB

    • memory/4896-29-0x0000000006260000-0x00000000062C6000-memory.dmp

      Filesize

      408KB

    • memory/4896-25-0x0000000005AA0000-0x0000000005AC2000-memory.dmp

      Filesize

      136KB

    • memory/4896-88-0x0000000007EE0000-0x0000000007EFA000-memory.dmp

      Filesize

      104KB

    • memory/4896-89-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

      Filesize

      32KB

    • memory/4896-27-0x0000000006180000-0x00000000061E6000-memory.dmp

      Filesize

      408KB

    • memory/4896-19-0x00000000054A0000-0x00000000054B0000-memory.dmp

      Filesize

      64KB

    • memory/4896-20-0x0000000005AE0000-0x0000000006108000-memory.dmp

      Filesize

      6.2MB

    • memory/4896-18-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB

    • memory/4896-96-0x0000000074F60000-0x0000000075710000-memory.dmp

      Filesize

      7.7MB