Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 08:59

General

  • Target

    required and measured value.exe

  • Size

    1008KB

  • MD5

    3521aff033bea60a6e8869378b9d068c

  • SHA1

    9d84d60857b499e6c6c13d684e67f11f6d8ca31a

  • SHA256

    502d7ec69173cc68e242caf59956a90e519dad247b118c60394be96c9474f2d3

  • SHA512

    98f3c653b2a763ffa72aa0873f760e06221428066a2f8dc9fcf4c5ecc620684acbf572518057b6c9eac952587d14f033bc9648531cfb0e97f68be86588310e8b

  • SSDEEP

    24576:Bqas+pJyCkF0ODvYHkAduLZgBGROSYOmT7Lmte9:wyJyCkF9VAd4ZgBG4SYOy7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\required and measured value.exe
    "C:\Users\Admin\AppData\Local\Temp\required and measured value.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\required and measured value.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kVDWrSDRqNaAK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kVDWrSDRqNaAK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9700.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 1380
        3⤵
        • Program crash
        PID:1552
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4976 -ip 4976
    1⤵
      PID:3168

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      ba3ffd67cc58dc7067211246d23d3870

      SHA1

      e03afbd57b1bbbb9c3b094a0a2de35af37b19f94

      SHA256

      9611c63c0ad781581e8a419a51086f5137bf5833992783eb589bd2a4dca1895f

      SHA512

      a548b04ea6736a960fec4ef5ea0e67e5f954a0d8c58dbb241572067724d7f61119ecd00d14302281bde63d8a1f5f5e88308f7076684cf6131900f706d803d43c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_alnxlwme.4e4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9700.tmp

      Filesize

      1KB

      MD5

      9a2ac2caa4bc688708eacc4300c2a095

      SHA1

      177fe74040b62d0cd92c315d8c77e7d40bf84d0c

      SHA256

      10b914a0a0dc2f4ad8a01ed7498c2d18f057724c327544f402f4e72e1165970d

      SHA512

      8d8aa2307e07b921682e18311338e74374180abab90293da67bcb8ee64493e50864e0cb2daab5c435d180b3cfbce884557156e9df94aca6994d05d501539ed16

    • memory/1484-86-0x0000000007BC0000-0x0000000007BCE000-memory.dmp

      Filesize

      56KB

    • memory/1484-20-0x0000000005250000-0x0000000005260000-memory.dmp

      Filesize

      64KB

    • memory/1484-48-0x00000000061A0000-0x00000000064F4000-memory.dmp

      Filesize

      3.3MB

    • memory/1484-84-0x0000000007C10000-0x0000000007CA6000-memory.dmp

      Filesize

      600KB

    • memory/1484-81-0x0000000007FE0000-0x000000000865A000-memory.dmp

      Filesize

      6.5MB

    • memory/1484-79-0x0000000007860000-0x0000000007903000-memory.dmp

      Filesize

      652KB

    • memory/1484-68-0x0000000007830000-0x000000000784E000-memory.dmp

      Filesize

      120KB

    • memory/1484-54-0x000000007F5A0000-0x000000007F5B0000-memory.dmp

      Filesize

      64KB

    • memory/1484-17-0x0000000005090000-0x00000000050C6000-memory.dmp

      Filesize

      216KB

    • memory/1484-60-0x0000000005250000-0x0000000005260000-memory.dmp

      Filesize

      64KB

    • memory/1484-18-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/1484-87-0x0000000007BD0000-0x0000000007BE4000-memory.dmp

      Filesize

      80KB

    • memory/1484-19-0x0000000005890000-0x0000000005EB8000-memory.dmp

      Filesize

      6.2MB

    • memory/1484-55-0x00000000077F0000-0x0000000007822000-memory.dmp

      Filesize

      200KB

    • memory/1484-88-0x0000000007CD0000-0x0000000007CEA000-memory.dmp

      Filesize

      104KB

    • memory/1484-58-0x0000000005250000-0x0000000005260000-memory.dmp

      Filesize

      64KB

    • memory/1484-56-0x0000000074CE0000-0x0000000074D2C000-memory.dmp

      Filesize

      304KB

    • memory/1484-52-0x0000000006540000-0x000000000655E000-memory.dmp

      Filesize

      120KB

    • memory/1484-26-0x0000000005F90000-0x0000000005FF6000-memory.dmp

      Filesize

      408KB

    • memory/1484-27-0x0000000006000000-0x0000000006066000-memory.dmp

      Filesize

      408KB

    • memory/1484-95-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/3312-69-0x0000000074CE0000-0x0000000074D2C000-memory.dmp

      Filesize

      304KB

    • memory/3312-80-0x0000000000CE0000-0x0000000000CF0000-memory.dmp

      Filesize

      64KB

    • memory/3312-96-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/3312-89-0x0000000007470000-0x0000000007478000-memory.dmp

      Filesize

      32KB

    • memory/3312-85-0x0000000007350000-0x0000000007361000-memory.dmp

      Filesize

      68KB

    • memory/3312-53-0x0000000006380000-0x00000000063CC000-memory.dmp

      Filesize

      304KB

    • memory/3312-25-0x0000000004E50000-0x0000000004E72000-memory.dmp

      Filesize

      136KB

    • memory/3312-22-0x0000000000CE0000-0x0000000000CF0000-memory.dmp

      Filesize

      64KB

    • memory/3312-23-0x0000000000CE0000-0x0000000000CF0000-memory.dmp

      Filesize

      64KB

    • memory/3312-21-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/3312-83-0x00000000071C0000-0x00000000071CA000-memory.dmp

      Filesize

      40KB

    • memory/3312-82-0x0000000007150000-0x000000000716A000-memory.dmp

      Filesize

      104KB

    • memory/4012-50-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4012-9-0x00000000079B0000-0x0000000007A2C000-memory.dmp

      Filesize

      496KB

    • memory/4012-6-0x00000000051B0000-0x00000000051C8000-memory.dmp

      Filesize

      96KB

    • memory/4012-5-0x0000000004E50000-0x0000000004E5A000-memory.dmp

      Filesize

      40KB

    • memory/4012-8-0x0000000005430000-0x000000000543A000-memory.dmp

      Filesize

      40KB

    • memory/4012-11-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4012-16-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

      Filesize

      64KB

    • memory/4012-7-0x0000000005420000-0x0000000005428000-memory.dmp

      Filesize

      32KB

    • memory/4012-0-0x00000000002B0000-0x00000000003B2000-memory.dmp

      Filesize

      1.0MB

    • memory/4012-1-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4012-2-0x0000000005490000-0x0000000005A34000-memory.dmp

      Filesize

      5.6MB

    • memory/4012-4-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

      Filesize

      64KB

    • memory/4012-10-0x00000000077B0000-0x000000000784C000-memory.dmp

      Filesize

      624KB

    • memory/4012-3-0x0000000004D90000-0x0000000004E22000-memory.dmp

      Filesize

      584KB

    • memory/4976-30-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4976-97-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4976-49-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4976-51-0x00000000052B0000-0x00000000052C0000-memory.dmp

      Filesize

      64KB