Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:12

General

  • Target

    91ff3998adf51757d7580e1c190ff9f4c12e9b2de48b56c7507824753a9930e2exe.exe

  • Size

    991KB

  • MD5

    3d0e43113603bf2f7c7773ae08d1e03d

  • SHA1

    8d90a13d1e29bec0d4167fdcc67e6710724f79dc

  • SHA256

    91ff3998adf51757d7580e1c190ff9f4c12e9b2de48b56c7507824753a9930e2

  • SHA512

    b4a9ba85c7ce0cf04b0bc578d330910f8d03e90077466d4845af58c5f1d8c951bb78b32787cd6e871ab019da132e865c43f7f12ecced5108e20e668392574fa0

  • SSDEEP

    24576:Vb34/up+pJSpEBTxv7/S6buFPTPYMXu71oPX9Ikq2rMx:F38PJSoJ/iF8M7Pqkq2rMx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91ff3998adf51757d7580e1c190ff9f4c12e9b2de48b56c7507824753a9930e2exe.exe
    "C:\Users\Admin\AppData\Local\Temp\91ff3998adf51757d7580e1c190ff9f4c12e9b2de48b56c7507824753a9930e2exe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\91ff3998adf51757d7580e1c190ff9f4c12e9b2de48b56c7507824753a9930e2exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DrHGavhyoEe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DrHGavhyoEe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB20A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4980
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 1416
        3⤵
        • Program crash
        PID:1860
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4812 -ip 4812
    1⤵
      PID:2456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      ce6b2c9aa47237f3185baaa4a519b75b

      SHA1

      638adff760f5ea7991d601848137da92971b211b

      SHA256

      468c05ca2306d89cc1439f54cd9ddbbf4414003010037d9bb056a9c4685f9e61

      SHA512

      efa27d496e44ec180cf2ad61dfd636bf3ec1ceaf0c66b3f768de6fecbfc4b441b36c23e5fc8612a5c4059f6e2a5bf4c9610a4577333f2ed6cf4fb5cb8aced078

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jo3kaqcx.2sx.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpB20A.tmp

      Filesize

      1KB

      MD5

      731489c2649bf7d308c7dec096fd9830

      SHA1

      82017a87976093d974698e55fc6393c2f8455dac

      SHA256

      b112adc0d778158a3c7b171154c04af368c87679525c06802882e6cba1b50ee7

      SHA512

      47e23dd45a5e0d2a8722b87a03305fde889eee74f5950ba2597bef3ad55b1d610f03d01c5a6766a4551077cbb4933699d18b1821d3f129c46bc49e101020652a

    • memory/1592-8-0x0000000006DD0000-0x0000000006DDA000-memory.dmp

      Filesize

      40KB

    • memory/1592-5-0x0000000005740000-0x000000000574A000-memory.dmp

      Filesize

      40KB

    • memory/1592-6-0x0000000005CE0000-0x0000000005CF8000-memory.dmp

      Filesize

      96KB

    • memory/1592-7-0x0000000006DC0000-0x0000000006DC8000-memory.dmp

      Filesize

      32KB

    • memory/1592-50-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/1592-9-0x0000000007120000-0x000000000719A000-memory.dmp

      Filesize

      488KB

    • memory/1592-10-0x0000000006EE0000-0x0000000006F7C000-memory.dmp

      Filesize

      624KB

    • memory/1592-11-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/1592-12-0x0000000005920000-0x0000000005930000-memory.dmp

      Filesize

      64KB

    • memory/1592-1-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/1592-0-0x0000000000C60000-0x0000000000D5E000-memory.dmp

      Filesize

      1016KB

    • memory/1592-4-0x0000000005920000-0x0000000005930000-memory.dmp

      Filesize

      64KB

    • memory/1592-3-0x0000000005760000-0x00000000057F2000-memory.dmp

      Filesize

      584KB

    • memory/1592-2-0x0000000005D10000-0x00000000062B4000-memory.dmp

      Filesize

      5.6MB

    • memory/1916-23-0x0000000005270000-0x0000000005280000-memory.dmp

      Filesize

      64KB

    • memory/1916-86-0x0000000007BF0000-0x0000000007C01000-memory.dmp

      Filesize

      68KB

    • memory/1916-22-0x0000000005270000-0x0000000005280000-memory.dmp

      Filesize

      64KB

    • memory/1916-26-0x0000000005830000-0x0000000005896000-memory.dmp

      Filesize

      408KB

    • memory/1916-90-0x0000000007D10000-0x0000000007D18000-memory.dmp

      Filesize

      32KB

    • memory/1916-88-0x0000000007C30000-0x0000000007C44000-memory.dmp

      Filesize

      80KB

    • memory/1916-37-0x0000000006100000-0x0000000006454000-memory.dmp

      Filesize

      3.3MB

    • memory/1916-97-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-87-0x0000000007C20000-0x0000000007C2E000-memory.dmp

      Filesize

      56KB

    • memory/1916-21-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/1916-55-0x000000007F2E0000-0x000000007F2F0000-memory.dmp

      Filesize

      64KB

    • memory/1916-82-0x0000000008030000-0x00000000086AA000-memory.dmp

      Filesize

      6.5MB

    • memory/1916-80-0x00000000078C0000-0x0000000007963000-memory.dmp

      Filesize

      652KB

    • memory/1916-81-0x0000000005270000-0x0000000005280000-memory.dmp

      Filesize

      64KB

    • memory/1916-54-0x0000000007670000-0x00000000076A2000-memory.dmp

      Filesize

      200KB

    • memory/1916-57-0x00000000755E0000-0x000000007562C000-memory.dmp

      Filesize

      304KB

    • memory/1916-79-0x0000000005270000-0x0000000005280000-memory.dmp

      Filesize

      64KB

    • memory/4772-18-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/4772-93-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/4772-67-0x000000007F1B0000-0x000000007F1C0000-memory.dmp

      Filesize

      64KB

    • memory/4772-69-0x0000000004E60000-0x0000000004E70000-memory.dmp

      Filesize

      64KB

    • memory/4772-56-0x00000000755E0000-0x000000007562C000-memory.dmp

      Filesize

      304KB

    • memory/4772-53-0x0000000006320000-0x000000000636C000-memory.dmp

      Filesize

      304KB

    • memory/4772-52-0x0000000006280000-0x000000000629E000-memory.dmp

      Filesize

      120KB

    • memory/4772-17-0x0000000004D00000-0x0000000004D36000-memory.dmp

      Filesize

      216KB

    • memory/4772-83-0x00000000075B0000-0x00000000075CA000-memory.dmp

      Filesize

      104KB

    • memory/4772-84-0x0000000007620000-0x000000000762A000-memory.dmp

      Filesize

      40KB

    • memory/4772-85-0x0000000007830000-0x00000000078C6000-memory.dmp

      Filesize

      600KB

    • memory/4772-19-0x0000000004E60000-0x0000000004E70000-memory.dmp

      Filesize

      64KB

    • memory/4772-20-0x00000000054A0000-0x0000000005AC8000-memory.dmp

      Filesize

      6.2MB

    • memory/4772-27-0x0000000005B40000-0x0000000005BA6000-memory.dmp

      Filesize

      408KB

    • memory/4772-89-0x00000000078F0000-0x000000000790A000-memory.dmp

      Filesize

      104KB

    • memory/4772-25-0x00000000052C0000-0x00000000052E2000-memory.dmp

      Filesize

      136KB

    • memory/4772-68-0x0000000006840000-0x000000000685E000-memory.dmp

      Filesize

      120KB

    • memory/4812-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4812-49-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB

    • memory/4812-51-0x0000000005310000-0x0000000005320000-memory.dmp

      Filesize

      64KB

    • memory/4812-98-0x0000000074D80000-0x0000000075530000-memory.dmp

      Filesize

      7.7MB