Analysis

  • max time kernel
    86s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:13

General

  • Target

    84882e01b7e66e2cc7ce049292cc4e60510a0e31afd579d9b3fcdafd7b760415.exe

  • Size

    797KB

  • MD5

    bee2fd58a1adfba6bb5ba888930877c1

  • SHA1

    1a71fdb0c64f16b01e4672e2a0571ba5b7f81736

  • SHA256

    84882e01b7e66e2cc7ce049292cc4e60510a0e31afd579d9b3fcdafd7b760415

  • SHA512

    91098f19d2244f3c73a5f75c5469b435fe32880732336824f7db288c4d062b7d61af478eea531cbee378b4d5d61c45d71b94b91f418ad554df5aaf2064a72fbb

  • SSDEEP

    24576:6tD/614lC1Wr7qlH+U59JOe9xX+SP9kI:O6alCEr7MHJJOeB9

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84882e01b7e66e2cc7ce049292cc4e60510a0e31afd579d9b3fcdafd7b760415.exe
    "C:\Users\Admin\AppData\Local\Temp\84882e01b7e66e2cc7ce049292cc4e60510a0e31afd579d9b3fcdafd7b760415.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lpnPctpbSWIk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lpnPctpbSWIk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3656
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 2060
        3⤵
        • Program crash
        PID:5000
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2196 -ip 2196
    1⤵
      PID:2752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_scd4ijpn.fav.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6F0.tmp

      Filesize

      1KB

      MD5

      452614cd5e264726226b2b2755b4db54

      SHA1

      78139751f04a9b0f43bb3aa663df6f8beb97b221

      SHA256

      a32d7d444a710daf959153aa716c8d581cf82a41b368b5f1cbbdc0057926523b

      SHA512

      f557c1a20c0173f58dd85ee69e20712e018d7cbc78c886919258ababd1b8632adc0f894fa4e5350c38d0a503f8e881040a01035d69c66b86e5c9884f642f62f9

    • memory/2020-27-0x0000000004C50000-0x0000000004CB6000-memory.dmp

      Filesize

      408KB

    • memory/2020-56-0x0000000006050000-0x000000000606E000-memory.dmp

      Filesize

      120KB

    • memory/2020-70-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/2020-28-0x0000000005400000-0x0000000005466000-memory.dmp

      Filesize

      408KB

    • memory/2020-67-0x0000000007100000-0x0000000007108000-memory.dmp

      Filesize

      32KB

    • memory/2020-66-0x00000000070E0000-0x00000000070FA000-memory.dmp

      Filesize

      104KB

    • memory/2020-64-0x0000000006FE0000-0x0000000006FF4000-memory.dmp

      Filesize

      80KB

    • memory/2020-63-0x0000000006FD0000-0x0000000006FDE000-memory.dmp

      Filesize

      56KB

    • memory/2020-62-0x0000000006FA0000-0x0000000006FB1000-memory.dmp

      Filesize

      68KB

    • memory/2020-15-0x00000000020F0000-0x0000000002126000-memory.dmp

      Filesize

      216KB

    • memory/2020-61-0x0000000007020000-0x00000000070B6000-memory.dmp

      Filesize

      600KB

    • memory/2020-17-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/2020-60-0x0000000006E10000-0x0000000006E1A000-memory.dmp

      Filesize

      40KB

    • memory/2020-22-0x0000000004790000-0x00000000047A0000-memory.dmp

      Filesize

      64KB

    • memory/2020-59-0x0000000006DA0000-0x0000000006DBA000-memory.dmp

      Filesize

      104KB

    • memory/2020-58-0x00000000073E0000-0x0000000007A5A000-memory.dmp

      Filesize

      6.5MB

    • memory/2020-57-0x0000000006CB0000-0x0000000006D53000-memory.dmp

      Filesize

      652KB

    • memory/2020-44-0x00000000060C0000-0x00000000060F2000-memory.dmp

      Filesize

      200KB

    • memory/2020-18-0x0000000004DD0000-0x00000000053F8000-memory.dmp

      Filesize

      6.2MB

    • memory/2020-26-0x0000000004930000-0x0000000004952000-memory.dmp

      Filesize

      136KB

    • memory/2020-46-0x0000000070DF0000-0x0000000070E3C000-memory.dmp

      Filesize

      304KB

    • memory/2020-45-0x000000007F450000-0x000000007F460000-memory.dmp

      Filesize

      64KB

    • memory/2020-21-0x0000000004790000-0x00000000047A0000-memory.dmp

      Filesize

      64KB

    • memory/2020-42-0x0000000004790000-0x00000000047A0000-memory.dmp

      Filesize

      64KB

    • memory/2020-39-0x0000000005600000-0x0000000005954000-memory.dmp

      Filesize

      3.3MB

    • memory/2020-40-0x0000000005A70000-0x0000000005A8E000-memory.dmp

      Filesize

      120KB

    • memory/2020-41-0x0000000005B20000-0x0000000005B6C000-memory.dmp

      Filesize

      304KB

    • memory/2196-25-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/2196-29-0x0000000005850000-0x0000000005860000-memory.dmp

      Filesize

      64KB

    • memory/2196-20-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2196-65-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/3236-5-0x00000000055C0000-0x00000000055CA000-memory.dmp

      Filesize

      40KB

    • memory/3236-3-0x0000000005610000-0x00000000056A2000-memory.dmp

      Filesize

      584KB

    • memory/3236-19-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/3236-4-0x00000000055E0000-0x00000000055F0000-memory.dmp

      Filesize

      64KB

    • memory/3236-0-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/3236-2-0x0000000005B20000-0x00000000060C4000-memory.dmp

      Filesize

      5.6MB

    • memory/3236-10-0x00000000068C0000-0x000000000695C000-memory.dmp

      Filesize

      624KB

    • memory/3236-9-0x0000000006C40000-0x0000000006CBC000-memory.dmp

      Filesize

      496KB

    • memory/3236-8-0x0000000005B00000-0x0000000005B0A000-memory.dmp

      Filesize

      40KB

    • memory/3236-24-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/3236-7-0x0000000005770000-0x0000000005778000-memory.dmp

      Filesize

      32KB

    • memory/3236-6-0x0000000005740000-0x0000000005758000-memory.dmp

      Filesize

      96KB

    • memory/3236-1-0x0000000000AD0000-0x0000000000B9E000-memory.dmp

      Filesize

      824KB