Analysis

  • max time kernel
    93s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 15:44

General

  • Target

    ZIM Third PartyPlace ents.exe

  • Size

    883KB

  • MD5

    db1f3dcaf38e21694f56bbe0bda7f65d

  • SHA1

    da91c43d51e1a2f70cd5211a88de5ed7e38efbb7

  • SHA256

    2992b737cc487bae341eee8c6b11377b5baaace7ee2904ba6e4c91c542f1a515

  • SHA512

    d100b8b4b87f83f64bcfeda23e0fa077be8476ee9ec8d941332939f5824eae70fc76d037b22f3018168c185dc472f82a3ecdd906e38a62b13e451ddec6154db1

  • SSDEEP

    24576:W/Le7eGlPG3CfUWrcKh1bnTysQnjTItqb1q:Wa7eGRfdNhKAtn

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZIM Third PartyPlace ents.exe
    "C:\Users\Admin\AppData\Local\Temp\ZIM Third PartyPlace ents.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ZIM Third PartyPlace ents.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TKuEOTfesQN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TKuEOTfesQN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB536.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4748 -s 1420
        3⤵
        • Program crash
        PID:3320
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4748 -ip 4748
    1⤵
      PID:4576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      58abdd33ed39e607c1f230b180f8af43

      SHA1

      fdf573ae0d07bcfa3ae0aa31628145b6229f0aba

      SHA256

      de7317ed2a0e2606d5a2877013ced589e413a91db8d3b720e0e479127daa95c5

      SHA512

      eaf9625b4ee3c3a4b2250184d86f509d4e97664707e22491c19a754c7b848badbaf44c9e99205bacb0e8dbcd0c6d48ce08cdb3262936015506d08f8045e2318d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hknzpwv3.gx2.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpB536.tmp

      Filesize

      1KB

      MD5

      0989af8344df2e244bbc35c383c9bf6f

      SHA1

      c78dcd1a995d8cea328e97ae1288457a598e6d65

      SHA256

      8a7355c52dae7c72b1f2f555d7dd10cb63fd1a97c28cef08e23656304dcd7dbe

      SHA512

      f1d627abe89ec6ace085cad71b3f88f72759953431ffb370213815c2db51a53d2cd325c9e5f0b37497348616a97862232bb9075dcc098b0f57e4fac2095ae00f

    • memory/836-8-0x0000000006970000-0x000000000697A000-memory.dmp

      Filesize

      40KB

    • memory/836-11-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/836-6-0x0000000008570000-0x000000000858A000-memory.dmp

      Filesize

      104KB

    • memory/836-7-0x0000000006960000-0x0000000006968000-memory.dmp

      Filesize

      32KB

    • memory/836-4-0x0000000005A20000-0x0000000005A30000-memory.dmp

      Filesize

      64KB

    • memory/836-9-0x0000000006C20000-0x0000000006C9A000-memory.dmp

      Filesize

      488KB

    • memory/836-10-0x000000000AC90000-0x000000000AD2C000-memory.dmp

      Filesize

      624KB

    • memory/836-5-0x0000000005980000-0x000000000598A000-memory.dmp

      Filesize

      40KB

    • memory/836-12-0x0000000005A20000-0x0000000005A30000-memory.dmp

      Filesize

      64KB

    • memory/836-0-0x0000000000CF0000-0x0000000000DD2000-memory.dmp

      Filesize

      904KB

    • memory/836-51-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/836-3-0x00000000057B0000-0x0000000005842000-memory.dmp

      Filesize

      584KB

    • memory/836-2-0x0000000005C80000-0x0000000006224000-memory.dmp

      Filesize

      5.6MB

    • memory/836-1-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/3500-21-0x00000000058F0000-0x0000000005912000-memory.dmp

      Filesize

      136KB

    • memory/3500-86-0x0000000007E70000-0x0000000007F06000-memory.dmp

      Filesize

      600KB

    • memory/3500-27-0x00000000052A0000-0x00000000052B0000-memory.dmp

      Filesize

      64KB

    • memory/3500-28-0x00000000052A0000-0x00000000052B0000-memory.dmp

      Filesize

      64KB

    • memory/3500-97-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/3500-19-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/3500-90-0x0000000007F30000-0x0000000007F4A000-memory.dmp

      Filesize

      104KB

    • memory/3500-89-0x0000000007E30000-0x0000000007E44000-memory.dmp

      Filesize

      80KB

    • memory/3500-87-0x0000000007DF0000-0x0000000007E01000-memory.dmp

      Filesize

      68KB

    • memory/3500-68-0x0000000006ED0000-0x0000000006EEE000-memory.dmp

      Filesize

      120KB

    • memory/3500-85-0x0000000007C60000-0x0000000007C6A000-memory.dmp

      Filesize

      40KB

    • memory/3500-18-0x0000000005970000-0x0000000005F98000-memory.dmp

      Filesize

      6.2MB

    • memory/3500-83-0x0000000007BF0000-0x0000000007C0A000-memory.dmp

      Filesize

      104KB

    • memory/3500-17-0x0000000005300000-0x0000000005336000-memory.dmp

      Filesize

      216KB

    • memory/3500-80-0x00000000052A0000-0x00000000052B0000-memory.dmp

      Filesize

      64KB

    • memory/3500-55-0x000000007FAA0000-0x000000007FAB0000-memory.dmp

      Filesize

      64KB

    • memory/3500-57-0x00000000714A0000-0x00000000714EC000-memory.dmp

      Filesize

      304KB

    • memory/3500-56-0x0000000006E90000-0x0000000006EC2000-memory.dmp

      Filesize

      200KB

    • memory/3500-70-0x00000000052A0000-0x00000000052B0000-memory.dmp

      Filesize

      64KB

    • memory/4348-59-0x000000007FB90000-0x000000007FBA0000-memory.dmp

      Filesize

      64KB

    • memory/4348-44-0x0000000005EB0000-0x0000000006204000-memory.dmp

      Filesize

      3.3MB

    • memory/4348-81-0x00000000076B0000-0x0000000007753000-memory.dmp

      Filesize

      652KB

    • memory/4348-54-0x00000000064E0000-0x000000000652C000-memory.dmp

      Filesize

      304KB

    • memory/4348-53-0x00000000064B0000-0x00000000064CE000-memory.dmp

      Filesize

      120KB

    • memory/4348-82-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

      Filesize

      64KB

    • memory/4348-98-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/4348-84-0x0000000007E30000-0x00000000084AA000-memory.dmp

      Filesize

      6.5MB

    • memory/4348-20-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/4348-25-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

      Filesize

      64KB

    • memory/4348-24-0x0000000005DD0000-0x0000000005E36000-memory.dmp

      Filesize

      408KB

    • memory/4348-88-0x0000000007A10000-0x0000000007A1E000-memory.dmp

      Filesize

      56KB

    • memory/4348-22-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

      Filesize

      64KB

    • memory/4348-69-0x00000000714A0000-0x00000000714EC000-memory.dmp

      Filesize

      304KB

    • memory/4348-91-0x0000000007B00000-0x0000000007B08000-memory.dmp

      Filesize

      32KB

    • memory/4348-26-0x0000000005E40000-0x0000000005EA6000-memory.dmp

      Filesize

      408KB

    • memory/4748-48-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4748-50-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB

    • memory/4748-52-0x0000000005980000-0x0000000005990000-memory.dmp

      Filesize

      64KB

    • memory/4748-99-0x0000000074DD0000-0x0000000075580000-memory.dmp

      Filesize

      7.7MB