Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:06

General

  • Target

    23GEM-50FGAD-011.exe

  • Size

    928KB

  • MD5

    6bce4b81445b12ba2669ce0f19f43aa0

  • SHA1

    01bdba6daa6da8d966f004afe104ae871a9155c8

  • SHA256

    888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad

  • SHA512

    5a5cdda166af5f2fbfa579b297d3790354e61536cc47e5e4c2a24e4d1c60a65e48823c28d67ebdf1995e6d6cd780ef4b0b622857dfdbfb3ddee41238a232c275

  • SSDEEP

    12288:w7lxIyzucL5ZRNmiVs2ON3vd12RaRm+n4j4C41eElP7r9r/+pppppppppppppppX:w7lNlx/V0hd12R44g1e81q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23GEM-50FGAD-011.exe
    "C:\Users\Admin\AppData\Local\Temp\23GEM-50FGAD-011.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\23GEM-50FGAD-011.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZSkOAuTLFh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZSkOAuTLFh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8BD5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1772
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 1408
        3⤵
        • Program crash
        PID:624
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4996 -ip 4996
    1⤵
      PID:1928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8bc521bb398cb4e1864ba20f79aebb59

      SHA1

      f0095d0c2dbe9762d4dde92f120aca16ba797ab3

      SHA256

      aa5e2e4da15f0d8fbeeed710918e4d0ee740b42555dbce9b185920aafdf59ec9

      SHA512

      901054eb688f9d3382cc30892a1b8a0caeab7833bccef157bb75734f5cb07b0a8b7070da6d4a81e841c246f047d8f82907f628ac93672d41937a22cc20f7ca26

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vaybzwdt.rcd.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8BD5.tmp

      Filesize

      1KB

      MD5

      b780add7dab49bd5429009fee45229ee

      SHA1

      0819462723dc7a260a52a1f11e1ed2b71b03c662

      SHA256

      e30a28f9d43c8b4472e7db266626771a278c2ca3d0ab5e0a8cb5f36e1c771af6

      SHA512

      e7201a939533294b7275007f04dc2daf7e90fc2460b17defd0888398b2a53326be4ea095b8a93d0601ea4f1cfc7faa26e24d0655c4887a1736da1aa61d7e7a2a

    • memory/1216-53-0x0000000005ED0000-0x0000000005F1C000-memory.dmp

      Filesize

      304KB

    • memory/1216-15-0x0000000004880000-0x00000000048B6000-memory.dmp

      Filesize

      216KB

    • memory/1216-85-0x00000000073D0000-0x0000000007466000-memory.dmp

      Filesize

      600KB

    • memory/1216-81-0x0000000004830000-0x0000000004840000-memory.dmp

      Filesize

      64KB

    • memory/1216-71-0x000000007FDC0000-0x000000007FDD0000-memory.dmp

      Filesize

      64KB

    • memory/1216-70-0x0000000071B90000-0x0000000071BDC000-memory.dmp

      Filesize

      304KB

    • memory/1216-26-0x0000000005750000-0x00000000057B6000-memory.dmp

      Filesize

      408KB

    • memory/1216-88-0x0000000007390000-0x00000000073A4000-memory.dmp

      Filesize

      80KB

    • memory/1216-51-0x0000000005E30000-0x0000000005E4E000-memory.dmp

      Filesize

      120KB

    • memory/1216-18-0x0000000004EF0000-0x0000000005518000-memory.dmp

      Filesize

      6.2MB

    • memory/1216-19-0x0000000004830000-0x0000000004840000-memory.dmp

      Filesize

      64KB

    • memory/1216-17-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/1216-89-0x0000000007490000-0x00000000074AA000-memory.dmp

      Filesize

      104KB

    • memory/1216-24-0x0000000004E60000-0x0000000004E82000-memory.dmp

      Filesize

      136KB

    • memory/1216-97-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/1216-32-0x00000000057C0000-0x0000000005826000-memory.dmp

      Filesize

      408KB

    • memory/2980-50-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2980-6-0x0000000005A20000-0x0000000005ABC000-memory.dmp

      Filesize

      624KB

    • memory/2980-1-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2980-23-0x0000000005970000-0x0000000005980000-memory.dmp

      Filesize

      64KB

    • memory/2980-2-0x0000000005D40000-0x00000000062E4000-memory.dmp

      Filesize

      5.6MB

    • memory/2980-3-0x0000000005790000-0x0000000005822000-memory.dmp

      Filesize

      584KB

    • memory/2980-4-0x0000000005970000-0x0000000005980000-memory.dmp

      Filesize

      64KB

    • memory/2980-0-0x0000000000C70000-0x0000000000D5E000-memory.dmp

      Filesize

      952KB

    • memory/2980-5-0x0000000005710000-0x000000000571A000-memory.dmp

      Filesize

      40KB

    • memory/2980-16-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2980-7-0x0000000005A10000-0x0000000005A26000-memory.dmp

      Filesize

      88KB

    • memory/2980-10-0x0000000006C90000-0x0000000006D0C000-memory.dmp

      Filesize

      496KB

    • memory/2980-8-0x0000000005CC0000-0x0000000005CC8000-memory.dmp

      Filesize

      32KB

    • memory/2980-9-0x0000000005CE0000-0x0000000005CEA000-memory.dmp

      Filesize

      40KB

    • memory/3728-84-0x00000000079A0000-0x00000000079AA000-memory.dmp

      Filesize

      40KB

    • memory/3728-67-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/3728-25-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3728-69-0x0000000007800000-0x00000000078A3000-memory.dmp

      Filesize

      652KB

    • memory/3728-68-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/3728-55-0x000000007EE20000-0x000000007EE30000-memory.dmp

      Filesize

      64KB

    • memory/3728-54-0x0000000007790000-0x00000000077C2000-memory.dmp

      Filesize

      200KB

    • memory/3728-56-0x0000000071B90000-0x0000000071BDC000-memory.dmp

      Filesize

      304KB

    • memory/3728-86-0x0000000007B30000-0x0000000007B41000-memory.dmp

      Filesize

      68KB

    • memory/3728-83-0x0000000007930000-0x000000000794A000-memory.dmp

      Filesize

      104KB

    • memory/3728-96-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3728-66-0x00000000077D0000-0x00000000077EE000-memory.dmp

      Filesize

      120KB

    • memory/3728-82-0x0000000007F80000-0x00000000085FA000-memory.dmp

      Filesize

      6.5MB

    • memory/3728-87-0x0000000007B60000-0x0000000007B6E000-memory.dmp

      Filesize

      56KB

    • memory/3728-21-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/3728-47-0x0000000006220000-0x0000000006574000-memory.dmp

      Filesize

      3.3MB

    • memory/3728-90-0x0000000007C50000-0x0000000007C58000-memory.dmp

      Filesize

      32KB

    • memory/3728-20-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/4996-49-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-98-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4996-37-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4996-52-0x0000000005760000-0x0000000005770000-memory.dmp

      Filesize

      64KB