Analysis

  • max time kernel
    17s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:41

General

  • Target

    7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe

  • Size

    679KB

  • MD5

    9a8f8bc5c73734093c89e6e901876684

  • SHA1

    b79847a118253f7b1ba318184a0cdf0a7cc6beef

  • SHA256

    7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009

  • SHA512

    f1467741412654b057c74f9400ae7727ab711af16dcb72028c34c6872043188953b781e3197c8c2d72093b250b329930f90d6f9e9986e82f77573b95bae8622f

  • SSDEEP

    12288:oYE6jD/LiDIGncNeiA1lkC3A+j+PmdFxKQnSK1ZpvzbqxlmdzWENz:5tD/a3iQ8mXhjixlmdWEN

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe
    "C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\naAsrlkoNLhAiZ.exe"
      2⤵
        PID:4384
      • C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe
        "C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe"
        2⤵
          PID:3248
        • C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe
          "C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe"
          2⤵
            PID:4160
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\naAsrlkoNLhAiZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8656.tmp"
            2⤵
            • Creates scheduled task(s)
            PID:4556

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p0xwtovw.uxd.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp8656.tmp

          Filesize

          1KB

          MD5

          1005dfdfddf86d31e5ba691b900da954

          SHA1

          67538abd543d998da817ba6bbc6396d43b026c10

          SHA256

          b43591c8a16a7873974d2072cf54b63502d0b43586293142638624f4ad9a52cf

          SHA512

          5205c78335d346831ab0a924f85df5ed37b684d6f5b2e11208f85f1dd47954148f7d6ee77650c9a9af5fc07b33c8579ef0f1ca88169b14d2be7b5e249fb7269e

        • memory/3928-5-0x00000000058A0000-0x00000000058AA000-memory.dmp

          Filesize

          40KB

        • memory/3928-2-0x0000000005D00000-0x00000000062A4000-memory.dmp

          Filesize

          5.6MB

        • memory/3928-4-0x0000000005A30000-0x0000000005A40000-memory.dmp

          Filesize

          64KB

        • memory/3928-27-0x0000000074F50000-0x0000000075700000-memory.dmp

          Filesize

          7.7MB

        • memory/3928-6-0x0000000006E20000-0x0000000006E38000-memory.dmp

          Filesize

          96KB

        • memory/3928-7-0x0000000005CF0000-0x0000000005CF6000-memory.dmp

          Filesize

          24KB

        • memory/3928-8-0x000000000C390000-0x000000000C39A000-memory.dmp

          Filesize

          40KB

        • memory/3928-10-0x000000000FCE0000-0x000000000FD7C000-memory.dmp

          Filesize

          624KB

        • memory/3928-9-0x00000000031E0000-0x000000000325A000-memory.dmp

          Filesize

          488KB

        • memory/3928-23-0x0000000005A30000-0x0000000005A40000-memory.dmp

          Filesize

          64KB

        • memory/3928-0-0x0000000074F50000-0x0000000075700000-memory.dmp

          Filesize

          7.7MB

        • memory/3928-1-0x0000000000D60000-0x0000000000E10000-memory.dmp

          Filesize

          704KB

        • memory/3928-17-0x0000000074F50000-0x0000000075700000-memory.dmp

          Filesize

          7.7MB

        • memory/3928-3-0x00000000057F0000-0x0000000005882000-memory.dmp

          Filesize

          584KB

        • memory/4160-69-0x0000000006F00000-0x0000000006F50000-memory.dmp

          Filesize

          320KB

        • memory/4160-26-0x0000000074F50000-0x0000000075700000-memory.dmp

          Filesize

          7.7MB

        • memory/4160-70-0x0000000074F50000-0x0000000075700000-memory.dmp

          Filesize

          7.7MB

        • memory/4160-22-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/4160-71-0x0000000005730000-0x0000000005740000-memory.dmp

          Filesize

          64KB

        • memory/4384-21-0x0000000002640000-0x0000000002650000-memory.dmp

          Filesize

          64KB

        • memory/4384-54-0x0000000002640000-0x0000000002650000-memory.dmp

          Filesize

          64KB

        • memory/4384-40-0x0000000005ED0000-0x0000000005EEE000-memory.dmp

          Filesize

          120KB

        • memory/4384-39-0x0000000005A90000-0x0000000005DE4000-memory.dmp

          Filesize

          3.3MB

        • memory/4384-38-0x0000000005A20000-0x0000000005A86000-memory.dmp

          Filesize

          408KB

        • memory/4384-18-0x0000000005110000-0x0000000005738000-memory.dmp

          Filesize

          6.2MB

        • memory/4384-28-0x0000000005840000-0x00000000058A6000-memory.dmp

          Filesize

          408KB

        • memory/4384-15-0x00000000025C0000-0x00000000025F6000-memory.dmp

          Filesize

          216KB

        • memory/4384-56-0x00000000070E0000-0x0000000007183000-memory.dmp

          Filesize

          652KB

        • memory/4384-55-0x0000000006490000-0x00000000064AE000-memory.dmp

          Filesize

          120KB

        • memory/4384-58-0x0000000007200000-0x000000000721A000-memory.dmp

          Filesize

          104KB

        • memory/4384-57-0x0000000007840000-0x0000000007EBA000-memory.dmp

          Filesize

          6.5MB

        • memory/4384-59-0x0000000007270000-0x000000000727A000-memory.dmp

          Filesize

          40KB

        • memory/4384-41-0x0000000005F10000-0x0000000005F5C000-memory.dmp

          Filesize

          304KB

        • memory/4384-44-0x0000000071390000-0x00000000713DC000-memory.dmp

          Filesize

          304KB

        • memory/4384-60-0x0000000007480000-0x0000000007516000-memory.dmp

          Filesize

          600KB

        • memory/4384-43-0x00000000070A0000-0x00000000070D2000-memory.dmp

          Filesize

          200KB

        • memory/4384-61-0x0000000007400000-0x0000000007411000-memory.dmp

          Filesize

          68KB

        • memory/4384-42-0x000000007F610000-0x000000007F620000-memory.dmp

          Filesize

          64KB

        • memory/4384-62-0x0000000007430000-0x000000000743E000-memory.dmp

          Filesize

          56KB

        • memory/4384-64-0x0000000007540000-0x000000000755A000-memory.dmp

          Filesize

          104KB

        • memory/4384-63-0x0000000007440000-0x0000000007454000-memory.dmp

          Filesize

          80KB

        • memory/4384-65-0x0000000007520000-0x0000000007528000-memory.dmp

          Filesize

          32KB

        • memory/4384-68-0x0000000074F50000-0x0000000075700000-memory.dmp

          Filesize

          7.7MB

        • memory/4384-24-0x0000000004F20000-0x0000000004F42000-memory.dmp

          Filesize

          136KB

        • memory/4384-20-0x0000000002640000-0x0000000002650000-memory.dmp

          Filesize

          64KB

        • memory/4384-16-0x0000000074F50000-0x0000000075700000-memory.dmp

          Filesize

          7.7MB