Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 09:29

General

  • Target

    required and measured value.exe

  • Size

    1008KB

  • MD5

    3521aff033bea60a6e8869378b9d068c

  • SHA1

    9d84d60857b499e6c6c13d684e67f11f6d8ca31a

  • SHA256

    502d7ec69173cc68e242caf59956a90e519dad247b118c60394be96c9474f2d3

  • SHA512

    98f3c653b2a763ffa72aa0873f760e06221428066a2f8dc9fcf4c5ecc620684acbf572518057b6c9eac952587d14f033bc9648531cfb0e97f68be86588310e8b

  • SSDEEP

    24576:Bqas+pJyCkF0ODvYHkAduLZgBGROSYOmT7Lmte9:wyJyCkF9VAd4ZgBG4SYOy7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\required and measured value.exe
    "C:\Users\Admin\AppData\Local\Temp\required and measured value.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\required and measured value.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kVDWrSDRqNaAK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kVDWrSDRqNaAK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9267.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4628
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4212
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 1424
        3⤵
        • Program crash
        PID:4308
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4212 -ip 4212
    1⤵
      PID:640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      cd7f8432587eddabf40bc913f852e176

      SHA1

      5de5f7b42b19a53bcfc7a69280feb45807c7d150

      SHA256

      2b7d96a1bc23b6104459610be535f60e739a4508b979d3fadb271215dd969b1b

      SHA512

      a9b9cd74e068a9d144f204c97e6dac347e8f4432a267a81ca2808b5dbe2257c0bb41e6cd7c04a04dee6304d594b4aa2b9e773d8c189228be3aeb922ea1fb0589

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5uupd0uk.dt3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9267.tmp

      Filesize

      1KB

      MD5

      021725470f0441195e73cbf20097fed7

      SHA1

      e2786a0048cde86050001c8ce8250803e8550e61

      SHA256

      5436854e658993be0f6ee3784e195664c4ff762942d9e954aac7c06e943e3e77

      SHA512

      66c54beaf3f5937e05b9723e6f2a5f9c0b9c9097ba97dd27e68a3736a14ba1204c778e3b7774b0c81a2d7309dc963eb905d8bdc4d0cd1f7acf41227da23f97f0

    • memory/404-73-0x0000000006290000-0x00000000062AE000-memory.dmp

      Filesize

      120KB

    • memory/404-57-0x000000007EFA0000-0x000000007EFB0000-memory.dmp

      Filesize

      64KB

    • memory/404-86-0x00000000071E0000-0x00000000071F1000-memory.dmp

      Filesize

      68KB

    • memory/404-85-0x0000000007260000-0x00000000072F6000-memory.dmp

      Filesize

      600KB

    • memory/404-83-0x0000000006FE0000-0x0000000006FFA000-memory.dmp

      Filesize

      104KB

    • memory/404-82-0x0000000007620000-0x0000000007C9A000-memory.dmp

      Filesize

      6.5MB

    • memory/404-26-0x0000000004C10000-0x0000000004C32000-memory.dmp

      Filesize

      136KB

    • memory/404-60-0x0000000070F40000-0x0000000070F8C000-memory.dmp

      Filesize

      304KB

    • memory/404-58-0x00000000062B0000-0x00000000062E2000-memory.dmp

      Filesize

      200KB

    • memory/404-88-0x0000000007210000-0x000000000721E000-memory.dmp

      Filesize

      56KB

    • memory/404-56-0x00000000048B0000-0x00000000048C0000-memory.dmp

      Filesize

      64KB

    • memory/404-54-0x0000000006050000-0x000000000609C000-memory.dmp

      Filesize

      304KB

    • memory/404-53-0x0000000005CE0000-0x0000000005CFE000-memory.dmp

      Filesize

      120KB

    • memory/404-92-0x0000000007300000-0x0000000007308000-memory.dmp

      Filesize

      32KB

    • memory/404-22-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/404-24-0x00000000048B0000-0x00000000048C0000-memory.dmp

      Filesize

      64KB

    • memory/404-23-0x00000000048B0000-0x00000000048C0000-memory.dmp

      Filesize

      64KB

    • memory/404-99-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-18-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-59-0x000000007F6F0000-0x000000007F700000-memory.dmp

      Filesize

      64KB

    • memory/3372-29-0x00000000050B0000-0x0000000005116000-memory.dmp

      Filesize

      408KB

    • memory/3372-27-0x0000000005040000-0x00000000050A6000-memory.dmp

      Filesize

      408KB

    • memory/3372-100-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-33-0x0000000005AC0000-0x0000000005E14000-memory.dmp

      Filesize

      3.3MB

    • memory/3372-91-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-21-0x0000000005390000-0x00000000059B8000-memory.dmp

      Filesize

      6.2MB

    • memory/3372-90-0x00000000076A0000-0x00000000076BA000-memory.dmp

      Filesize

      104KB

    • memory/3372-20-0x00000000029D0000-0x00000000029E0000-memory.dmp

      Filesize

      64KB

    • memory/3372-19-0x00000000029D0000-0x00000000029E0000-memory.dmp

      Filesize

      64KB

    • memory/3372-55-0x00000000029D0000-0x00000000029E0000-memory.dmp

      Filesize

      64KB

    • memory/3372-89-0x00000000075A0000-0x00000000075B4000-memory.dmp

      Filesize

      80KB

    • memory/3372-17-0x0000000002710000-0x0000000002746000-memory.dmp

      Filesize

      216KB

    • memory/3372-84-0x00000000073D0000-0x00000000073DA000-memory.dmp

      Filesize

      40KB

    • memory/3372-81-0x0000000007080000-0x0000000007123000-memory.dmp

      Filesize

      652KB

    • memory/3372-61-0x0000000070F40000-0x0000000070F8C000-memory.dmp

      Filesize

      304KB

    • memory/4212-28-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4212-31-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/4212-44-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/4212-87-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-8-0x00000000058C0000-0x00000000058C8000-memory.dmp

      Filesize

      32KB

    • memory/4728-11-0x0000000006760000-0x00000000067FC000-memory.dmp

      Filesize

      624KB

    • memory/4728-7-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-6-0x00000000054E0000-0x00000000054F8000-memory.dmp

      Filesize

      96KB

    • memory/4728-9-0x00000000058D0000-0x00000000058DA000-memory.dmp

      Filesize

      40KB

    • memory/4728-5-0x0000000005400000-0x000000000540A000-memory.dmp

      Filesize

      40KB

    • memory/4728-0-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-12-0x0000000005510000-0x0000000005520000-memory.dmp

      Filesize

      64KB

    • memory/4728-32-0x0000000074B90000-0x0000000075340000-memory.dmp

      Filesize

      7.7MB

    • memory/4728-4-0x0000000005510000-0x0000000005520000-memory.dmp

      Filesize

      64KB

    • memory/4728-3-0x0000000005340000-0x00000000053D2000-memory.dmp

      Filesize

      584KB

    • memory/4728-2-0x00000000058F0000-0x0000000005E94000-memory.dmp

      Filesize

      5.6MB

    • memory/4728-1-0x0000000000840000-0x0000000000942000-memory.dmp

      Filesize

      1.0MB

    • memory/4728-10-0x0000000007D70000-0x0000000007DEC000-memory.dmp

      Filesize

      496KB