Analysis

  • max time kernel
    67s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:13

General

  • Target

    NEAS.506acfc8470cafd586c92601b39e4c6993d78c57da5d68740afaee1959681dcb.exe

  • Size

    925KB

  • MD5

    4df93d338035c6e7d9b2b17c0e38ca26

  • SHA1

    107c8691d7483f3a1c3f1d0628ff7cb7c5ce07e5

  • SHA256

    506acfc8470cafd586c92601b39e4c6993d78c57da5d68740afaee1959681dcb

  • SHA512

    e829986ab8bb4ea5a979e35cca217fb1e40e6cd4f205dc42b91d015f88bd798e3436b374c51f4ce7adbe5c4d3cc42456d00cf1c9762cd8234986030561ad93d1

  • SSDEEP

    12288:2vNIAMRwaeCuGyPGoOz8dcn39o3l5LEmos8x93nT6WP7r9r/+ppppppppppppppZ:6/bCFy6NCgx393+W1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.506acfc8470cafd586c92601b39e4c6993d78c57da5d68740afaee1959681dcb.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.506acfc8470cafd586c92601b39e4c6993d78c57da5d68740afaee1959681dcb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEAS.506acfc8470cafd586c92601b39e4c6993d78c57da5d68740afaee1959681dcb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iofnWdGUBoIjj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5096
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iofnWdGUBoIjj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8482.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4532
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4808 -s 1424
        3⤵
        • Program crash
        PID:396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4808 -ip 4808
    1⤵
      PID:4448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      73ac4729c266d05a306243c8aa4a1ed5

      SHA1

      0a6b2f17bc51efea242b0eb5feb2c17d17402e2f

      SHA256

      0655f6ece06062f4fce7b945dec080c258bbe9ee717aabe3b1cbb9fae4dcd384

      SHA512

      4b507ef3008ebeff0e760671e97e7161883d22bf18b0fcf66d8f19f95e1be3bb7d7a381eeb6418ea410f1247c1de9f5f5b4e01bbf99abca3b3d8c56ef4c4c3f4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_doyal41u.0q1.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8482.tmp

      Filesize

      1KB

      MD5

      0012f7491db1431f6d537eccb4fffd83

      SHA1

      dfd65f5914437170fcd41150f9e53d16aade7198

      SHA256

      d76c4c4907b8e45efc98ba9b4be0006f91eb95a1e14ef27fe224b3d23f222513

      SHA512

      f021dc6dcbe9cc2b8cfa619bd7ba61ec580c13d8884560f8c30637f192739bebd1c51093e8fab60e7853e253aa924c5a94b583850b69f6438808b370b8ca7939

    • memory/4660-4-0x0000000004C70000-0x0000000004C80000-memory.dmp

      Filesize

      64KB

    • memory/4660-3-0x0000000004D00000-0x0000000004D92000-memory.dmp

      Filesize

      584KB

    • memory/4660-6-0x0000000004F50000-0x0000000004FEC000-memory.dmp

      Filesize

      624KB

    • memory/4660-7-0x0000000004F00000-0x0000000004F16000-memory.dmp

      Filesize

      88KB

    • memory/4660-8-0x0000000004F10000-0x0000000004F18000-memory.dmp

      Filesize

      32KB

    • memory/4660-9-0x0000000004F30000-0x0000000004F3A000-memory.dmp

      Filesize

      40KB

    • memory/4660-10-0x0000000007770000-0x00000000077EA000-memory.dmp

      Filesize

      488KB

    • memory/4660-5-0x0000000004C90000-0x0000000004C9A000-memory.dmp

      Filesize

      40KB

    • memory/4660-2-0x00000000052B0000-0x0000000005854000-memory.dmp

      Filesize

      5.6MB

    • memory/4660-50-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/4660-16-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/4660-0-0x00000000001B0000-0x000000000029E000-memory.dmp

      Filesize

      952KB

    • memory/4660-27-0x0000000004C70000-0x0000000004C80000-memory.dmp

      Filesize

      64KB

    • memory/4660-1-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/4688-23-0x0000000005450000-0x00000000054B6000-memory.dmp

      Filesize

      408KB

    • memory/4688-17-0x0000000005540000-0x0000000005B68000-memory.dmp

      Filesize

      6.2MB

    • memory/4688-25-0x0000000002B70000-0x0000000002B80000-memory.dmp

      Filesize

      64KB

    • memory/4688-69-0x000000007F430000-0x000000007F440000-memory.dmp

      Filesize

      64KB

    • memory/4688-95-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/4688-37-0x0000000005C90000-0x0000000005FE4000-memory.dmp

      Filesize

      3.3MB

    • memory/4688-15-0x0000000002970000-0x00000000029A6000-memory.dmp

      Filesize

      216KB

    • memory/4688-19-0x0000000002B70000-0x0000000002B80000-memory.dmp

      Filesize

      64KB

    • memory/4688-80-0x0000000002B70000-0x0000000002B80000-memory.dmp

      Filesize

      64KB

    • memory/4688-70-0x00000000718B0000-0x00000000718FC000-memory.dmp

      Filesize

      304KB

    • memory/4688-85-0x00000000077B0000-0x00000000077C1000-memory.dmp

      Filesize

      68KB

    • memory/4688-51-0x0000000006290000-0x00000000062AE000-memory.dmp

      Filesize

      120KB

    • memory/4688-18-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/4688-89-0x00000000078D0000-0x00000000078D8000-memory.dmp

      Filesize

      32KB

    • memory/4688-88-0x00000000078F0000-0x000000000790A000-memory.dmp

      Filesize

      104KB

    • memory/4688-87-0x00000000077F0000-0x0000000007804000-memory.dmp

      Filesize

      80KB

    • memory/4808-49-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/4808-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4808-97-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/5096-65-0x0000000006280000-0x000000000629E000-memory.dmp

      Filesize

      120KB

    • memory/5096-24-0x0000000004A80000-0x0000000004A90000-memory.dmp

      Filesize

      64KB

    • memory/5096-68-0x00000000062B0000-0x0000000006353000-memory.dmp

      Filesize

      652KB

    • memory/5096-66-0x0000000004A80000-0x0000000004A90000-memory.dmp

      Filesize

      64KB

    • memory/5096-82-0x0000000007020000-0x000000000703A000-memory.dmp

      Filesize

      104KB

    • memory/5096-81-0x0000000007660000-0x0000000007CDA000-memory.dmp

      Filesize

      6.5MB

    • memory/5096-83-0x0000000007090000-0x000000000709A000-memory.dmp

      Filesize

      40KB

    • memory/5096-84-0x00000000072A0000-0x0000000007336000-memory.dmp

      Filesize

      600KB

    • memory/5096-67-0x0000000004A80000-0x0000000004A90000-memory.dmp

      Filesize

      64KB

    • memory/5096-86-0x0000000007250000-0x000000000725E000-memory.dmp

      Filesize

      56KB

    • memory/5096-53-0x0000000006240000-0x0000000006272000-memory.dmp

      Filesize

      200KB

    • memory/5096-55-0x00000000718B0000-0x00000000718FC000-memory.dmp

      Filesize

      304KB

    • memory/5096-54-0x000000007F970000-0x000000007F980000-memory.dmp

      Filesize

      64KB

    • memory/5096-52-0x0000000005D90000-0x0000000005DDC000-memory.dmp

      Filesize

      304KB

    • memory/5096-26-0x0000000005040000-0x00000000050A6000-memory.dmp

      Filesize

      408KB

    • memory/5096-20-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/5096-96-0x00000000751E0000-0x0000000075990000-memory.dmp

      Filesize

      7.7MB

    • memory/5096-22-0x0000000004C30000-0x0000000004C52000-memory.dmp

      Filesize

      136KB