Analysis

  • max time kernel
    23s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:44

General

  • Target

    requiredandmeasuredvalue.exe

  • Size

    1008KB

  • MD5

    3521aff033bea60a6e8869378b9d068c

  • SHA1

    9d84d60857b499e6c6c13d684e67f11f6d8ca31a

  • SHA256

    502d7ec69173cc68e242caf59956a90e519dad247b118c60394be96c9474f2d3

  • SHA512

    98f3c653b2a763ffa72aa0873f760e06221428066a2f8dc9fcf4c5ecc620684acbf572518057b6c9eac952587d14f033bc9648531cfb0e97f68be86588310e8b

  • SSDEEP

    24576:Bqas+pJyCkF0ODvYHkAduLZgBGROSYOmT7Lmte9:wyJyCkF9VAd4ZgBG4SYOy7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\requiredandmeasuredvalue.exe
    "C:\Users\Admin\AppData\Local\Temp\requiredandmeasuredvalue.exe"
    1⤵
      PID:540
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1356
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1424
            3⤵
            • Program crash
            PID:1176
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:1500
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            2⤵
              PID:4616
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kVDWrSDRqNaAK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA393.tmp"
              2⤵
              • Creates scheduled task(s)
              PID:3732
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kVDWrSDRqNaAK.exe"
              2⤵
                PID:3120
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\requiredandmeasuredvalue.exe"
                2⤵
                  PID:2524
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1356 -ip 1356
                1⤵
                  PID:1960

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                  Filesize

                  18KB

                  MD5

                  cd52c26720f8c2c673bda62e9bd18973

                  SHA1

                  873c1e41f32e6faf901b65992071df79085f30c4

                  SHA256

                  3cddeadea79f695e6a9a6595696450293cd3befbc259835d9241d35c3b4e076e

                  SHA512

                  8ebce770a60056c1e60f5e6133754060d5dc9751535f7ed578189a4b82f7d89dbf4c03c53fb8cc436f0147208cdb5f5810e69d2bc0563855cfd73d74345a553b

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qpxpmunw.thp.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\tmpA393.tmp

                  Filesize

                  1KB

                  MD5

                  166e25aee183c8a18a483d3d63ea410b

                  SHA1

                  a8afa9f35873b04fe584ae45f8e5b2abc4bdf85c

                  SHA256

                  673754c2ab11d6c9c104ca1f23917009b8ceab5d992b1f343177ba88881a2867

                  SHA512

                  5d9591748ff16ec5c34f21e56afdd3c6db9fcebd042eeb7e4e8bfcb7a251e3f4f711c2c4bd2c8dcf95956658dfd313e487099224e352b2e2ee1f950d606ad9e4

                • memory/540-10-0x0000000007B00000-0x0000000007B9C000-memory.dmp

                  Filesize

                  624KB

                • memory/540-4-0x0000000002B50000-0x0000000002B60000-memory.dmp

                  Filesize

                  64KB

                • memory/540-6-0x00000000055A0000-0x00000000055B8000-memory.dmp

                  Filesize

                  96KB

                • memory/540-8-0x0000000007A00000-0x0000000007A0A000-memory.dmp

                  Filesize

                  40KB

                • memory/540-7-0x00000000079F0000-0x00000000079F8000-memory.dmp

                  Filesize

                  32KB

                • memory/540-9-0x0000000007D40000-0x0000000007DBC000-memory.dmp

                  Filesize

                  496KB

                • memory/540-51-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/540-11-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/540-1-0x0000000000500000-0x0000000000602000-memory.dmp

                  Filesize

                  1.0MB

                • memory/540-5-0x00000000051C0000-0x00000000051CA000-memory.dmp

                  Filesize

                  40KB

                • memory/540-3-0x0000000005020000-0x00000000050B2000-memory.dmp

                  Filesize

                  584KB

                • memory/540-17-0x0000000002B50000-0x0000000002B60000-memory.dmp

                  Filesize

                  64KB

                • memory/540-2-0x00000000055D0000-0x0000000005B74000-memory.dmp

                  Filesize

                  5.6MB

                • memory/540-0-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1356-99-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1356-48-0x0000000000400000-0x0000000000442000-memory.dmp

                  Filesize

                  264KB

                • memory/1356-50-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/1356-52-0x0000000005440000-0x0000000005450000-memory.dmp

                  Filesize

                  64KB

                • memory/2524-25-0x0000000004A90000-0x0000000004AB2000-memory.dmp

                  Filesize

                  136KB

                • memory/2524-84-0x0000000006F10000-0x0000000006F1A000-memory.dmp

                  Filesize

                  40KB

                • memory/2524-54-0x0000000005BA0000-0x0000000005BEC000-memory.dmp

                  Filesize

                  304KB

                • memory/2524-16-0x0000000002270000-0x00000000022A6000-memory.dmp

                  Filesize

                  216KB

                • memory/2524-28-0x0000000005550000-0x00000000055B6000-memory.dmp

                  Filesize

                  408KB

                • memory/2524-19-0x0000000004D40000-0x0000000005368000-memory.dmp

                  Filesize

                  6.2MB

                • memory/2524-98-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2524-88-0x00000000070D0000-0x00000000070DE000-memory.dmp

                  Filesize

                  56KB

                • memory/2524-20-0x0000000002340000-0x0000000002350000-memory.dmp

                  Filesize

                  64KB

                • memory/2524-18-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/2524-23-0x0000000002340000-0x0000000002350000-memory.dmp

                  Filesize

                  64KB

                • memory/2524-91-0x00000000071C0000-0x00000000071C8000-memory.dmp

                  Filesize

                  32KB

                • memory/2524-57-0x000000007F5C0000-0x000000007F5D0000-memory.dmp

                  Filesize

                  64KB

                • memory/2524-58-0x0000000070C20000-0x0000000070C6C000-memory.dmp

                  Filesize

                  304KB

                • memory/2524-69-0x0000000006120000-0x000000000613E000-memory.dmp

                  Filesize

                  120KB

                • memory/2524-53-0x0000000005B70000-0x0000000005B8E000-memory.dmp

                  Filesize

                  120KB

                • memory/2524-83-0x0000000006EA0000-0x0000000006EBA000-memory.dmp

                  Filesize

                  104KB

                • memory/3120-89-0x0000000007970000-0x0000000007984000-memory.dmp

                  Filesize

                  80KB

                • memory/3120-85-0x00000000079B0000-0x0000000007A46000-memory.dmp

                  Filesize

                  600KB

                • memory/3120-56-0x00000000069D0000-0x0000000006A02000-memory.dmp

                  Filesize

                  200KB

                • memory/3120-90-0x0000000007A70000-0x0000000007A8A000-memory.dmp

                  Filesize

                  104KB

                • memory/3120-86-0x0000000007930000-0x0000000007941000-memory.dmp

                  Filesize

                  68KB

                • memory/3120-79-0x0000000002A60000-0x0000000002A70000-memory.dmp

                  Filesize

                  64KB

                • memory/3120-59-0x0000000070C20000-0x0000000070C6C000-memory.dmp

                  Filesize

                  304KB

                • memory/3120-55-0x000000007F020000-0x000000007F030000-memory.dmp

                  Filesize

                  64KB

                • memory/3120-43-0x0000000005E90000-0x00000000061E4000-memory.dmp

                  Filesize

                  3.3MB

                • memory/3120-82-0x0000000007D70000-0x00000000083EA000-memory.dmp

                  Filesize

                  6.5MB

                • memory/3120-81-0x0000000002A60000-0x0000000002A70000-memory.dmp

                  Filesize

                  64KB

                • memory/3120-22-0x0000000002A60000-0x0000000002A70000-memory.dmp

                  Filesize

                  64KB

                • memory/3120-87-0x0000000007960000-0x000000000796E000-memory.dmp

                  Filesize

                  56KB

                • memory/3120-21-0x0000000002A60000-0x0000000002A70000-memory.dmp

                  Filesize

                  64KB

                • memory/3120-27-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3120-26-0x0000000005C40000-0x0000000005CA6000-memory.dmp

                  Filesize

                  408KB

                • memory/3120-94-0x0000000074550000-0x0000000074D00000-memory.dmp

                  Filesize

                  7.7MB

                • memory/3120-80-0x00000000075F0000-0x0000000007693000-memory.dmp

                  Filesize

                  652KB