Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:20

General

  • Target

    NEAS.6a1ef6c9c4a269735ad4093d064dd1c673c32bd24ebdcb8dd01c80d9e9e24876.exe

  • Size

    676KB

  • MD5

    86c92625a06644590f8f93f6aa5669db

  • SHA1

    eceab13ad2b687af069dd80a60f714dd345d019c

  • SHA256

    6a1ef6c9c4a269735ad4093d064dd1c673c32bd24ebdcb8dd01c80d9e9e24876

  • SHA512

    2f04e694216d52ee2ccab165067d14641993d1fc770736d8a813e8cdff82729e1eefc5e8945b6dfd65e9166ba227139b1c35c3742e3e56bcdd5f4392e3a5957d

  • SSDEEP

    12288:4v26JAeIIn3gXWRadHKP5jaLEPkyndhv0x5blcAciPGK:G26JA4MW+KP5jaLEHndhvY53DG

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.6a1ef6c9c4a269735ad4093d064dd1c673c32bd24ebdcb8dd01c80d9e9e24876.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.6a1ef6c9c4a269735ad4093d064dd1c673c32bd24ebdcb8dd01c80d9e9e24876.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEAS.6a1ef6c9c4a269735ad4093d064dd1c673c32bd24ebdcb8dd01c80d9e9e24876.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dUtDhaePto.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dUtDhaePto" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC062.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4552
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 1396
        3⤵
        • Program crash
        PID:4204
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1460 -ip 1460
    1⤵
      PID:1780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      c9d73682ce8e9c1519c80ab4845c026f

      SHA1

      b34e46a6e2979e7bb0e24ffe41b68ac64c8efc48

      SHA256

      712771ebcc90e1bd557e39aa166364e05672edd62d2702f8c30e3c4b49862381

      SHA512

      273f974d79949853ce5841099b6995e561083f3f465fb78dec8daf247cbfa7f3a347673121b1038bd4c6c0c23506c32cdf4133e374673c311dbd4a29ec3603b6

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yfby022o.w5s.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC062.tmp

      Filesize

      1KB

      MD5

      349e096f819e74cbe24adf2866f7d888

      SHA1

      0e2e8f219e68d41343d61c4fb9382a15aedbda5d

      SHA256

      d0fae1ad38ef1bf5565f0a347ba6ab2626c3f8bd5b5ab0b859660db50e000c11

      SHA512

      265bb3af6fb7ff2318460caea6bb90963a8879e82b335f499a775abd4f98aaf6ac3d17b4be9d9c52f7b5b37085cfbcb2f6ae588219ffaa52a1a4c66dde7bb042

    • memory/1460-89-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/1460-24-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1460-40-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2760-71-0x0000000074E00000-0x0000000074E4C000-memory.dmp

      Filesize

      304KB

    • memory/2760-23-0x0000000005420000-0x0000000005430000-memory.dmp

      Filesize

      64KB

    • memory/2760-96-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2760-90-0x0000000007E40000-0x0000000007E48000-memory.dmp

      Filesize

      32KB

    • memory/2760-87-0x0000000007D60000-0x0000000007D74000-memory.dmp

      Filesize

      80KB

    • memory/2760-86-0x0000000007D50000-0x0000000007D5E000-memory.dmp

      Filesize

      56KB

    • memory/2760-85-0x0000000007D20000-0x0000000007D31000-memory.dmp

      Filesize

      68KB

    • memory/2760-70-0x000000007FCA0000-0x000000007FCB0000-memory.dmp

      Filesize

      64KB

    • memory/2760-55-0x0000000005420000-0x0000000005430000-memory.dmp

      Filesize

      64KB

    • memory/2760-25-0x0000000005420000-0x0000000005430000-memory.dmp

      Filesize

      64KB

    • memory/2760-22-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/2760-21-0x0000000005850000-0x0000000005872000-memory.dmp

      Filesize

      136KB

    • memory/2760-41-0x0000000006300000-0x0000000006654000-memory.dmp

      Filesize

      3.3MB

    • memory/3860-52-0x0000000006360000-0x000000000637E000-memory.dmp

      Filesize

      120KB

    • memory/3860-17-0x00000000054B0000-0x0000000005AD8000-memory.dmp

      Filesize

      6.2MB

    • memory/3860-28-0x0000000005D20000-0x0000000005D86000-memory.dmp

      Filesize

      408KB

    • memory/3860-97-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/3860-88-0x00000000079C0000-0x00000000079DA000-memory.dmp

      Filesize

      104KB

    • memory/3860-15-0x0000000002A40000-0x0000000002A76000-memory.dmp

      Filesize

      216KB

    • memory/3860-27-0x0000000002A80000-0x0000000002A90000-memory.dmp

      Filesize

      64KB

    • memory/3860-26-0x0000000005CB0000-0x0000000005D16000-memory.dmp

      Filesize

      408KB

    • memory/3860-84-0x0000000007900000-0x0000000007996000-memory.dmp

      Filesize

      600KB

    • memory/3860-83-0x00000000076F0000-0x00000000076FA000-memory.dmp

      Filesize

      40KB

    • memory/3860-82-0x0000000007680000-0x000000000769A000-memory.dmp

      Filesize

      104KB

    • memory/3860-53-0x00000000065C0000-0x000000000660C000-memory.dmp

      Filesize

      304KB

    • memory/3860-54-0x0000000002A80000-0x0000000002A90000-memory.dmp

      Filesize

      64KB

    • memory/3860-19-0x0000000002A80000-0x0000000002A90000-memory.dmp

      Filesize

      64KB

    • memory/3860-56-0x000000007FB80000-0x000000007FB90000-memory.dmp

      Filesize

      64KB

    • memory/3860-57-0x0000000006930000-0x0000000006962000-memory.dmp

      Filesize

      200KB

    • memory/3860-58-0x0000000074E00000-0x0000000074E4C000-memory.dmp

      Filesize

      304KB

    • memory/3860-68-0x0000000007520000-0x000000000753E000-memory.dmp

      Filesize

      120KB

    • memory/3860-69-0x0000000007550000-0x00000000075F3000-memory.dmp

      Filesize

      652KB

    • memory/3860-18-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/3860-81-0x0000000007CD0000-0x000000000834A000-memory.dmp

      Filesize

      6.5MB

    • memory/4748-5-0x00000000056D0000-0x00000000056DA000-memory.dmp

      Filesize

      40KB

    • memory/4748-0-0x0000000000BA0000-0x0000000000C4E000-memory.dmp

      Filesize

      696KB

    • memory/4748-4-0x0000000005940000-0x0000000005950000-memory.dmp

      Filesize

      64KB

    • memory/4748-7-0x00000000057C0000-0x00000000057C8000-memory.dmp

      Filesize

      32KB

    • memory/4748-42-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/4748-16-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/4748-8-0x00000000057D0000-0x00000000057DA000-memory.dmp

      Filesize

      40KB

    • memory/4748-6-0x00000000057B0000-0x00000000057C6000-memory.dmp

      Filesize

      88KB

    • memory/4748-2-0x0000000005D00000-0x00000000062A4000-memory.dmp

      Filesize

      5.6MB

    • memory/4748-10-0x0000000009440000-0x00000000094DC000-memory.dmp

      Filesize

      624KB

    • memory/4748-3-0x0000000005610000-0x00000000056A2000-memory.dmp

      Filesize

      584KB

    • memory/4748-9-0x0000000006B70000-0x0000000006BEA000-memory.dmp

      Filesize

      488KB

    • memory/4748-1-0x00000000745A0000-0x0000000074D50000-memory.dmp

      Filesize

      7.7MB

    • memory/4748-34-0x0000000005940000-0x0000000005950000-memory.dmp

      Filesize

      64KB