Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 02:49

General

  • Target

    e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781.exe

  • Size

    720KB

  • MD5

    28009def89fe4738b6d7ff8993a3c592

  • SHA1

    86314e9abb6cce195df9b80a41cc677e4f3e584e

  • SHA256

    e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781

  • SHA512

    2b3e1baa928ebd5a90efbd38374bedc338bd5f7ddabc7093a06f4636619c7694a3462325a91ffa974b4528b25a4aef5cef27fc30c5d9d0b222204079c44b662d

  • SSDEEP

    12288:TW+t5nF8ME6jD/6T3XEXyYLDcgU77CMfdKLjzbrKyIPXEbLp2aD0YwDhi:LPtD/6TXYLDR0GMfMjIEIYE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781.exe
    "C:\Users\Admin\AppData\Local\Temp\e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tBCCppRKl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4196
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tBCCppRKl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB2F4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4328
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 2052
        3⤵
        • Program crash
        PID:1396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2668 -ip 2668
    1⤵
      PID:4252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h3fmedlq.kel.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpB2F4.tmp

      Filesize

      1KB

      MD5

      a6449ab5ba8946ac4954f20ebb00f1ab

      SHA1

      19f5cfe1c799c26b32c092e845a135e8c3f890fb

      SHA256

      8d6e9c0f4f9d2e2bb6289b939910554e2d04945bf48f71cbd34efbc185859bff

      SHA512

      fdd83af5e1afa9b387b6b08c03b4b673c157e18c3dc6154ea20bc56043d3e7adf49cea0754d0d86348a177c38fdfce341cd61b20543d63ce886fb109512327b6

    • memory/2300-5-0x0000000004BC0000-0x0000000004BCA000-memory.dmp

      Filesize

      40KB

    • memory/2300-0-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/2300-4-0x0000000004D10000-0x0000000004D20000-memory.dmp

      Filesize

      64KB

    • memory/2300-23-0x0000000004D10000-0x0000000004D20000-memory.dmp

      Filesize

      64KB

    • memory/2300-6-0x00000000073B0000-0x00000000073C8000-memory.dmp

      Filesize

      96KB

    • memory/2300-7-0x0000000005C80000-0x0000000005C88000-memory.dmp

      Filesize

      32KB

    • memory/2300-8-0x0000000005D90000-0x0000000005D9A000-memory.dmp

      Filesize

      40KB

    • memory/2300-9-0x0000000007500000-0x000000000757C000-memory.dmp

      Filesize

      496KB

    • memory/2300-10-0x0000000005EA0000-0x0000000005F3C000-memory.dmp

      Filesize

      624KB

    • memory/2300-3-0x0000000004B20000-0x0000000004BB2000-memory.dmp

      Filesize

      584KB

    • memory/2300-2-0x00000000051C0000-0x0000000005764000-memory.dmp

      Filesize

      5.6MB

    • memory/2300-17-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/2300-28-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/2300-1-0x0000000000050000-0x000000000010A000-memory.dmp

      Filesize

      744KB

    • memory/2668-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2668-63-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/2668-27-0x0000000005830000-0x0000000005840000-memory.dmp

      Filesize

      64KB

    • memory/2668-26-0x0000000005940000-0x00000000059A6000-memory.dmp

      Filesize

      408KB

    • memory/2668-25-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/4196-15-0x0000000002E60000-0x0000000002E96000-memory.dmp

      Filesize

      216KB

    • memory/4196-57-0x00000000079A0000-0x0000000007A43000-memory.dmp

      Filesize

      652KB

    • memory/4196-22-0x0000000005530000-0x0000000005540000-memory.dmp

      Filesize

      64KB

    • memory/4196-29-0x00000000058D0000-0x00000000058F2000-memory.dmp

      Filesize

      136KB

    • memory/4196-35-0x00000000059F0000-0x0000000005A56000-memory.dmp

      Filesize

      408KB

    • memory/4196-18-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/4196-40-0x0000000006210000-0x0000000006564000-memory.dmp

      Filesize

      3.3MB

    • memory/4196-41-0x00000000067B0000-0x00000000067CE000-memory.dmp

      Filesize

      120KB

    • memory/4196-42-0x0000000006D90000-0x0000000006DDC000-memory.dmp

      Filesize

      304KB

    • memory/4196-43-0x0000000005530000-0x0000000005540000-memory.dmp

      Filesize

      64KB

    • memory/4196-45-0x0000000006D50000-0x0000000006D82000-memory.dmp

      Filesize

      200KB

    • memory/4196-46-0x0000000070E00000-0x0000000070E4C000-memory.dmp

      Filesize

      304KB

    • memory/4196-56-0x0000000006D00000-0x0000000006D1E000-memory.dmp

      Filesize

      120KB

    • memory/4196-20-0x0000000005530000-0x0000000005540000-memory.dmp

      Filesize

      64KB

    • memory/4196-58-0x0000000008100000-0x000000000877A000-memory.dmp

      Filesize

      6.5MB

    • memory/4196-59-0x0000000007AC0000-0x0000000007ADA000-memory.dmp

      Filesize

      104KB

    • memory/4196-60-0x0000000007B30000-0x0000000007B3A000-memory.dmp

      Filesize

      40KB

    • memory/4196-61-0x0000000007D40000-0x0000000007DD6000-memory.dmp

      Filesize

      600KB

    • memory/4196-62-0x0000000007CC0000-0x0000000007CD1000-memory.dmp

      Filesize

      68KB

    • memory/4196-19-0x0000000005B70000-0x0000000006198000-memory.dmp

      Filesize

      6.2MB

    • memory/4196-64-0x0000000007CF0000-0x0000000007CFE000-memory.dmp

      Filesize

      56KB

    • memory/4196-65-0x0000000007D00000-0x0000000007D14000-memory.dmp

      Filesize

      80KB

    • memory/4196-66-0x0000000007E00000-0x0000000007E1A000-memory.dmp

      Filesize

      104KB

    • memory/4196-67-0x0000000007DE0000-0x0000000007DE8000-memory.dmp

      Filesize

      32KB

    • memory/4196-70-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB