Analysis

  • max time kernel
    65s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 08:15

General

  • Target

    Order 4102672345.exe

  • Size

    639KB

  • MD5

    e00ea5e1e1b9b1f8a63cb79f7c870359

  • SHA1

    dce9d736e1e7865b925a6e77977440528fc77579

  • SHA256

    07463687693e68947b76ead68ae75f764649c80725f4914cde0eaf0d1c4644d7

  • SHA512

    427de637a2676e021654b3932095299e6674802db562532802bdcfc1eb7747121ca6608c61b4e4e3388293ae10f8d43ebc6fc34ccd23cdd1caf457cc912ac609

  • SSDEEP

    12288:g97QaueH5qXSFVWKmcLht4aNkWOJGx4gW8POHnUbVvaoL:g9ZqAUeht4OxekAUByo

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order 4102672345.exe
    "C:\Users\Admin\AppData\Local\Temp\Order 4102672345.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Order 4102672345.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CombpHV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4904
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CombpHV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp95F6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4900
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3704 -s 1432
        3⤵
        • Program crash
        PID:2884
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3704 -ip 3704
    1⤵
      PID:4704

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      870295d2d939522f4eb50ef9b12bbda2

      SHA1

      a536df09a4b658ad8e5e946bf2d817be8ba85c12

      SHA256

      350fc0e2b2c4f78a8ab85af56a1b4c12fea0c161244fe998e42405f823ff9ac9

      SHA512

      367336de582eb0ee1951c9c0ccbd32c58070b7ccac2ad5f603323463224a966effc85da6deeba813ed502f85507f65c7ab6d8249af3ab897ea6b47bbc6e52ee8

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t4x4b141.nj2.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp95F6.tmp

      Filesize

      1KB

      MD5

      68f1a29e7c1ca73ffb2faa765debaa82

      SHA1

      edb2ae493c400d4c7f83a826ebdb52ccc93fb676

      SHA256

      350e8354324ac07c6f992cb3e61fcf6ab2642fab47abcaed850579f5d4a0c80c

      SHA512

      6f2d7e9222c318263b42e73c2fb0348b064a8a5698b23c0fdd462f08b9c0372b7faa6b92b0fe0090e74a0910ffb85bbb616ffb2441f142225a1787a4566ff9c7

    • memory/3132-83-0x0000000007160000-0x000000000717A000-memory.dmp

      Filesize

      104KB

    • memory/3132-16-0x0000000002530000-0x0000000002566000-memory.dmp

      Filesize

      216KB

    • memory/3132-28-0x0000000005810000-0x0000000005876000-memory.dmp

      Filesize

      408KB

    • memory/3132-71-0x00000000077B0000-0x0000000007E2A000-memory.dmp

      Filesize

      6.5MB

    • memory/3132-67-0x0000000006400000-0x000000000641E000-memory.dmp

      Filesize

      120KB

    • memory/3132-69-0x0000000007050000-0x00000000070F3000-memory.dmp

      Filesize

      652KB

    • memory/3132-68-0x0000000002510000-0x0000000002520000-memory.dmp

      Filesize

      64KB

    • memory/3132-57-0x0000000075740000-0x000000007578C000-memory.dmp

      Filesize

      304KB

    • memory/3132-55-0x000000007F6F0000-0x000000007F700000-memory.dmp

      Filesize

      64KB

    • memory/3132-84-0x00000000071D0000-0x00000000071DA000-memory.dmp

      Filesize

      40KB

    • memory/3132-19-0x0000000005070000-0x0000000005698000-memory.dmp

      Filesize

      6.2MB

    • memory/3132-20-0x0000000002510000-0x0000000002520000-memory.dmp

      Filesize

      64KB

    • memory/3132-18-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/3132-56-0x0000000006E10000-0x0000000006E42000-memory.dmp

      Filesize

      200KB

    • memory/3132-85-0x00000000073E0000-0x0000000007476000-memory.dmp

      Filesize

      600KB

    • memory/3132-54-0x0000000005E50000-0x0000000005E9C000-memory.dmp

      Filesize

      304KB

    • memory/3132-24-0x0000000002510000-0x0000000002520000-memory.dmp

      Filesize

      64KB

    • memory/3132-53-0x0000000005E20000-0x0000000005E3E000-memory.dmp

      Filesize

      120KB

    • memory/3132-26-0x0000000004D80000-0x0000000004DA2000-memory.dmp

      Filesize

      136KB

    • memory/3132-97-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/3704-52-0x0000000005510000-0x0000000005520000-memory.dmp

      Filesize

      64KB

    • memory/3704-51-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/3704-99-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/3704-45-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4844-3-0x00000000059A0000-0x0000000005A32000-memory.dmp

      Filesize

      584KB

    • memory/4844-11-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/4844-50-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/4844-1-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/4844-2-0x0000000005F50000-0x00000000064F4000-memory.dmp

      Filesize

      5.6MB

    • memory/4844-6-0x0000000006F90000-0x0000000006FAA000-memory.dmp

      Filesize

      104KB

    • memory/4844-17-0x0000000005AF0000-0x0000000005B00000-memory.dmp

      Filesize

      64KB

    • memory/4844-0-0x0000000000F30000-0x0000000000FD4000-memory.dmp

      Filesize

      656KB

    • memory/4844-10-0x0000000009990000-0x0000000009A2C000-memory.dmp

      Filesize

      624KB

    • memory/4844-9-0x0000000007330000-0x00000000073AC000-memory.dmp

      Filesize

      496KB

    • memory/4844-8-0x0000000006FD0000-0x0000000006FDA000-memory.dmp

      Filesize

      40KB

    • memory/4844-4-0x0000000005AF0000-0x0000000005B00000-memory.dmp

      Filesize

      64KB

    • memory/4844-7-0x0000000006FC0000-0x0000000006FC8000-memory.dmp

      Filesize

      32KB

    • memory/4844-5-0x0000000005980000-0x000000000598A000-memory.dmp

      Filesize

      40KB

    • memory/4904-70-0x0000000075740000-0x000000007578C000-memory.dmp

      Filesize

      304KB

    • memory/4904-82-0x00000000020B0000-0x00000000020C0000-memory.dmp

      Filesize

      64KB

    • memory/4904-72-0x00000000020B0000-0x00000000020C0000-memory.dmp

      Filesize

      64KB

    • memory/4904-27-0x00000000049C0000-0x0000000004A26000-memory.dmp

      Filesize

      408KB

    • memory/4904-86-0x0000000006F10000-0x0000000006F21000-memory.dmp

      Filesize

      68KB

    • memory/4904-87-0x0000000006F40000-0x0000000006F4E000-memory.dmp

      Filesize

      56KB

    • memory/4904-89-0x0000000006F50000-0x0000000006F64000-memory.dmp

      Filesize

      80KB

    • memory/4904-90-0x0000000007050000-0x000000000706A000-memory.dmp

      Filesize

      104KB

    • memory/4904-91-0x0000000007030000-0x0000000007038000-memory.dmp

      Filesize

      32KB

    • memory/4904-22-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/4904-25-0x00000000020B0000-0x00000000020C0000-memory.dmp

      Filesize

      64KB

    • memory/4904-23-0x00000000020B0000-0x00000000020C0000-memory.dmp

      Filesize

      64KB

    • memory/4904-98-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/4904-43-0x0000000005460000-0x00000000057B4000-memory.dmp

      Filesize

      3.3MB