Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 08:14

General

  • Target

    Order 4102672345.exe

  • Size

    639KB

  • MD5

    e00ea5e1e1b9b1f8a63cb79f7c870359

  • SHA1

    dce9d736e1e7865b925a6e77977440528fc77579

  • SHA256

    07463687693e68947b76ead68ae75f764649c80725f4914cde0eaf0d1c4644d7

  • SHA512

    427de637a2676e021654b3932095299e6674802db562532802bdcfc1eb7747121ca6608c61b4e4e3388293ae10f8d43ebc6fc34ccd23cdd1caf457cc912ac609

  • SSDEEP

    12288:g97QaueH5qXSFVWKmcLht4aNkWOJGx4gW8POHnUbVvaoL:g9ZqAUeht4OxekAUByo

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order 4102672345.exe
    "C:\Users\Admin\AppData\Local\Temp\Order 4102672345.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Order 4102672345.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CombpHV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4276
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CombpHV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE2B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4612
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 988 -s 1420
        3⤵
        • Program crash
        PID:4920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 988 -ip 988
    1⤵
      PID:3836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      33736063a05f9f9e8438526224535e64

      SHA1

      b58fb0ccce3ded9e4f92fda825611355f42a47ff

      SHA256

      9515604f9451bb6373d81731f7df7b7bf16f0e437b079047038522f35bed284b

      SHA512

      d28a94957d6f80d08da066e888dfd205e2e098f83500ac7d506bb2e7fc1d2a0a69f35be2c801224a03dbfa1cdd7811e3e87f3ec0c67e0f792e6fd637e3809568

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hsvvmd0m.xlh.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpDE2B.tmp

      Filesize

      1KB

      MD5

      67f324a5b93039e15061c02889dab3d1

      SHA1

      b83eae2158f48fab20831dc88d7da6bc67b82197

      SHA256

      6851daa6d32c221873ff876441f20211133d7d198b5cecefed58f908323227cd

      SHA512

      728f8dc18d03bad4f0a41d84e8e325925fd652fd7283ff886ea0b03b852cadc140e516aed92ee1ad140231dc9c6c263293bc39e73311770c17a07f67880c9128

    • memory/988-99-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/988-52-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

      Filesize

      64KB

    • memory/988-50-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/988-48-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1692-47-0x00000000059A0000-0x0000000005CF4000-memory.dmp

      Filesize

      3.3MB

    • memory/1692-55-0x0000000002650000-0x0000000002660000-memory.dmp

      Filesize

      64KB

    • memory/1692-100-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/1692-92-0x00000000075C0000-0x00000000075C8000-memory.dmp

      Filesize

      32KB

    • memory/1692-91-0x00000000075E0000-0x00000000075FA000-memory.dmp

      Filesize

      104KB

    • memory/1692-17-0x0000000002660000-0x0000000002696000-memory.dmp

      Filesize

      216KB

    • memory/1692-18-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/1692-19-0x0000000002650000-0x0000000002660000-memory.dmp

      Filesize

      64KB

    • memory/1692-20-0x0000000002650000-0x0000000002660000-memory.dmp

      Filesize

      64KB

    • memory/1692-21-0x00000000050D0000-0x00000000056F8000-memory.dmp

      Filesize

      6.2MB

    • memory/1692-87-0x0000000007520000-0x00000000075B6000-memory.dmp

      Filesize

      600KB

    • memory/1692-85-0x00000000072A0000-0x00000000072BA000-memory.dmp

      Filesize

      104KB

    • memory/1692-60-0x000000007FC80000-0x000000007FC90000-memory.dmp

      Filesize

      64KB

    • memory/1692-71-0x0000000006540000-0x000000000655E000-memory.dmp

      Filesize

      120KB

    • memory/1692-25-0x0000000004FA0000-0x0000000004FC2000-memory.dmp

      Filesize

      136KB

    • memory/1692-27-0x0000000005040000-0x00000000050A6000-memory.dmp

      Filesize

      408KB

    • memory/1692-59-0x0000000070F10000-0x0000000070F5C000-memory.dmp

      Filesize

      304KB

    • memory/1692-57-0x0000000006F10000-0x0000000006F42000-memory.dmp

      Filesize

      200KB

    • memory/1692-58-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4276-86-0x0000000006EF0000-0x0000000006EFA000-memory.dmp

      Filesize

      40KB

    • memory/4276-90-0x00000000070C0000-0x00000000070D4000-memory.dmp

      Filesize

      80KB

    • memory/4276-98-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4276-89-0x00000000070B0000-0x00000000070BE000-memory.dmp

      Filesize

      56KB

    • memory/4276-53-0x0000000005B80000-0x0000000005B9E000-memory.dmp

      Filesize

      120KB

    • memory/4276-54-0x00000000060B0000-0x00000000060FC000-memory.dmp

      Filesize

      304KB

    • memory/4276-56-0x0000000004900000-0x0000000004910000-memory.dmp

      Filesize

      64KB

    • memory/4276-88-0x0000000007080000-0x0000000007091000-memory.dmp

      Filesize

      68KB

    • memory/4276-22-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4276-23-0x0000000004900000-0x0000000004910000-memory.dmp

      Filesize

      64KB

    • memory/4276-28-0x0000000004C90000-0x0000000004CF6000-memory.dmp

      Filesize

      408KB

    • memory/4276-80-0x000000007F590000-0x000000007F5A0000-memory.dmp

      Filesize

      64KB

    • memory/4276-84-0x00000000074C0000-0x0000000007B3A000-memory.dmp

      Filesize

      6.5MB

    • memory/4276-61-0x0000000070F10000-0x0000000070F5C000-memory.dmp

      Filesize

      304KB

    • memory/4276-82-0x0000000006D50000-0x0000000006DF3000-memory.dmp

      Filesize

      652KB

    • memory/4276-24-0x0000000004900000-0x0000000004910000-memory.dmp

      Filesize

      64KB

    • memory/4680-5-0x00000000058E0000-0x00000000058EA000-memory.dmp

      Filesize

      40KB

    • memory/4680-8-0x0000000005C60000-0x0000000005C6A000-memory.dmp

      Filesize

      40KB

    • memory/4680-9-0x0000000006C20000-0x0000000006C9C000-memory.dmp

      Filesize

      496KB

    • memory/4680-6-0x0000000005C10000-0x0000000005C2A000-memory.dmp

      Filesize

      104KB

    • memory/4680-0-0x0000000000CD0000-0x0000000000D74000-memory.dmp

      Filesize

      656KB

    • memory/4680-4-0x00000000058D0000-0x00000000058E0000-memory.dmp

      Filesize

      64KB

    • memory/4680-7-0x0000000005C50000-0x0000000005C58000-memory.dmp

      Filesize

      32KB

    • memory/4680-16-0x00000000058D0000-0x00000000058E0000-memory.dmp

      Filesize

      64KB

    • memory/4680-2-0x0000000005CC0000-0x0000000006264000-memory.dmp

      Filesize

      5.6MB

    • memory/4680-3-0x0000000005710000-0x00000000057A2000-memory.dmp

      Filesize

      584KB

    • memory/4680-11-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4680-1-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4680-10-0x0000000009390000-0x000000000942C000-memory.dmp

      Filesize

      624KB

    • memory/4680-51-0x0000000074840000-0x0000000074FF0000-memory.dmp

      Filesize

      7.7MB