Analysis

  • max time kernel
    100s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:12

General

  • Target

    23GEM-50FGAD-011.exe

  • Size

    928KB

  • MD5

    6bce4b81445b12ba2669ce0f19f43aa0

  • SHA1

    01bdba6daa6da8d966f004afe104ae871a9155c8

  • SHA256

    888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad

  • SHA512

    5a5cdda166af5f2fbfa579b297d3790354e61536cc47e5e4c2a24e4d1c60a65e48823c28d67ebdf1995e6d6cd780ef4b0b622857dfdbfb3ddee41238a232c275

  • SSDEEP

    12288:w7lxIyzucL5ZRNmiVs2ON3vd12RaRm+n4j4C41eElP7r9r/+pppppppppppppppX:w7lNlx/V0hd12R44g1e81q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23GEM-50FGAD-011.exe
    "C:\Users\Admin\AppData\Local\Temp\23GEM-50FGAD-011.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\23GEM-50FGAD-011.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZSkOAuTLFh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1144
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZSkOAuTLFh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp95A8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 1416
        3⤵
        • Program crash
        PID:4468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1608
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1680 -ip 1680
        1⤵
          PID:2664

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          f792b4cfba73da316f47235567bf20b1

          SHA1

          a6257ba3875fa0790866bffb3436b2064ba3e986

          SHA256

          8aec628f127e01762fd49c7c2a2fe0468a8213c2c539302353b06333ce610938

          SHA512

          72b25c77739c55dfdbb154d47cd51b96ec9de3c197af0fed04d522431e6c47c1e0f7642c209df99b9ac3118e38688096f73d10d9ff31fc5d554d1482cab47b68

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vuy0fefy.51w.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp95A8.tmp

          Filesize

          1KB

          MD5

          6601b29153d50eab07c70bd6f4c799ff

          SHA1

          620331ea08e01825ad8fd2b643f3c042f1189d64

          SHA256

          15cb788b4e92eb411ea10fd2be615c32d0b4a26110633fc1ca42eb269c815c29

          SHA512

          ccdcc0cbfbb9f0aade9ada7489df0cac2e64558870a06a7399567e7d3edb1b48d899031bf35b216da42ee63d3f09edc3d839624a6e683039bdd1e39d0e961ee2

        • memory/640-56-0x000000007F760000-0x000000007F770000-memory.dmp

          Filesize

          64KB

        • memory/640-33-0x0000000005B00000-0x0000000005B66000-memory.dmp

          Filesize

          408KB

        • memory/640-98-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/640-91-0x0000000007790000-0x00000000077AA000-memory.dmp

          Filesize

          104KB

        • memory/640-90-0x0000000007690000-0x00000000076A4000-memory.dmp

          Filesize

          80KB

        • memory/640-89-0x0000000007680000-0x000000000768E000-memory.dmp

          Filesize

          56KB

        • memory/640-85-0x0000000007450000-0x000000000746A000-memory.dmp

          Filesize

          104KB

        • memory/640-15-0x00000000027F0000-0x0000000002826000-memory.dmp

          Filesize

          216KB

        • memory/640-55-0x0000000006710000-0x0000000006742000-memory.dmp

          Filesize

          200KB

        • memory/640-17-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/640-18-0x0000000005280000-0x00000000058A8000-memory.dmp

          Filesize

          6.2MB

        • memory/640-79-0x0000000002850000-0x0000000002860000-memory.dmp

          Filesize

          64KB

        • memory/640-19-0x0000000002850000-0x0000000002860000-memory.dmp

          Filesize

          64KB

        • memory/640-81-0x0000000002850000-0x0000000002860000-memory.dmp

          Filesize

          64KB

        • memory/640-22-0x0000000002850000-0x0000000002860000-memory.dmp

          Filesize

          64KB

        • memory/640-80-0x0000000007320000-0x00000000073C3000-memory.dmp

          Filesize

          652KB

        • memory/640-57-0x00000000753A0000-0x00000000753EC000-memory.dmp

          Filesize

          304KB

        • memory/640-69-0x0000000007300000-0x000000000731E000-memory.dmp

          Filesize

          120KB

        • memory/640-27-0x0000000005A20000-0x0000000005A86000-memory.dmp

          Filesize

          408KB

        • memory/640-47-0x0000000005DA0000-0x00000000060F4000-memory.dmp

          Filesize

          3.3MB

        • memory/1144-21-0x0000000005660000-0x0000000005670000-memory.dmp

          Filesize

          64KB

        • memory/1144-20-0x0000000005660000-0x0000000005670000-memory.dmp

          Filesize

          64KB

        • memory/1144-99-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/1144-53-0x0000000006920000-0x000000000693E000-memory.dmp

          Filesize

          120KB

        • memory/1144-92-0x0000000007F70000-0x0000000007F78000-memory.dmp

          Filesize

          32KB

        • memory/1144-54-0x0000000006960000-0x00000000069AC000-memory.dmp

          Filesize

          304KB

        • memory/1144-87-0x0000000007ED0000-0x0000000007F66000-memory.dmp

          Filesize

          600KB

        • memory/1144-86-0x0000000007CC0000-0x0000000007CCA000-memory.dmp

          Filesize

          40KB

        • memory/1144-88-0x0000000007E50000-0x0000000007E61000-memory.dmp

          Filesize

          68KB

        • memory/1144-26-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/1144-25-0x0000000005860000-0x0000000005882000-memory.dmp

          Filesize

          136KB

        • memory/1144-59-0x00000000753A0000-0x00000000753EC000-memory.dmp

          Filesize

          304KB

        • memory/1144-58-0x000000007FA00000-0x000000007FA10000-memory.dmp

          Filesize

          64KB

        • memory/1144-84-0x0000000008290000-0x000000000890A000-memory.dmp

          Filesize

          6.5MB

        • memory/1144-82-0x0000000005660000-0x0000000005670000-memory.dmp

          Filesize

          64KB

        • memory/1144-83-0x0000000005660000-0x0000000005670000-memory.dmp

          Filesize

          64KB

        • memory/1680-50-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/1680-100-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/1680-51-0x00000000057E0000-0x00000000057F0000-memory.dmp

          Filesize

          64KB

        • memory/1680-48-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/3252-23-0x0000000005340000-0x0000000005350000-memory.dmp

          Filesize

          64KB

        • memory/3252-7-0x0000000005700000-0x0000000005716000-memory.dmp

          Filesize

          88KB

        • memory/3252-2-0x00000000058B0000-0x0000000005E54000-memory.dmp

          Filesize

          5.6MB

        • memory/3252-6-0x00000000055D0000-0x000000000566C000-memory.dmp

          Filesize

          624KB

        • memory/3252-52-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/3252-9-0x0000000005840000-0x000000000584A000-memory.dmp

          Filesize

          40KB

        • memory/3252-8-0x0000000005710000-0x0000000005718000-memory.dmp

          Filesize

          32KB

        • memory/3252-10-0x0000000006900000-0x000000000697C000-memory.dmp

          Filesize

          496KB

        • memory/3252-5-0x0000000005390000-0x000000000539A000-memory.dmp

          Filesize

          40KB

        • memory/3252-4-0x0000000005340000-0x0000000005350000-memory.dmp

          Filesize

          64KB

        • memory/3252-16-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/3252-0-0x00000000008D0000-0x00000000009BE000-memory.dmp

          Filesize

          952KB

        • memory/3252-1-0x0000000074B40000-0x00000000752F0000-memory.dmp

          Filesize

          7.7MB

        • memory/3252-3-0x00000000053A0000-0x0000000005432000-memory.dmp

          Filesize

          584KB