Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:27

General

  • Target

    5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73.exe

  • Size

    831KB

  • MD5

    c7f4fed7f8977e127e454603e99de5da

  • SHA1

    f7272681e4efb8d271389a95841e9adce4b37bd7

  • SHA256

    5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73

  • SHA512

    e690f8b8a43608f25b7110d74a0a32693a23b792565929593a4bb9766d3d7da49bf29e96e5b3ecc895e29972c1c4eb691c1807ebf78858627b9f8908702077cf

  • SSDEEP

    12288:dY5R3sx6pZ5nF8ME6jD/ps//uTPbCsDKfs7Sqbjpv/4z3t9KPIZuue1HAYsnY7qw:6pPtD/2nuT+3fsu8/o9wPIZu9puY1Ff

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73.exe
    "C:\Users\Admin\AppData\Local\Temp\5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3196
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3892
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 2020
          3⤵
          • Program crash
          PID:1780
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AKIftuB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8174.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:4592
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AKIftuB.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3892 -ip 3892
      1⤵
        PID:1520

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lbolcecl.2ed.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp8174.tmp

        Filesize

        1KB

        MD5

        ede44c3e548fc8bc8e0678d6934ed66b

        SHA1

        b73a3da863cfa4455be121bc809eecaf385abe3f

        SHA256

        3278354ccc89d6561b74d0ed906ae2a46b9f1a9f48109b4cafb2573daa49d805

        SHA512

        67799d2b4e679998848db46279c1fd43501f422e9e3106fdbd319cecde67d1828d35ba154a45224c62635be405e9b30d8bb3968f722c9bfd1fa7c92dd4edde78

      • memory/1212-41-0x0000000005D70000-0x0000000005DBC000-memory.dmp

        Filesize

        304KB

      • memory/1212-61-0x00000000072E0000-0x0000000007376000-memory.dmp

        Filesize

        600KB

      • memory/1212-64-0x00000000072A0000-0x00000000072B4000-memory.dmp

        Filesize

        80KB

      • memory/1212-23-0x0000000002440000-0x0000000002450000-memory.dmp

        Filesize

        64KB

      • memory/1212-65-0x00000000073A0000-0x00000000073BA000-memory.dmp

        Filesize

        104KB

      • memory/1212-66-0x0000000007380000-0x0000000007388000-memory.dmp

        Filesize

        32KB

      • memory/1212-63-0x0000000007290000-0x000000000729E000-memory.dmp

        Filesize

        56KB

      • memory/1212-43-0x0000000006ED0000-0x0000000006F02000-memory.dmp

        Filesize

        200KB

      • memory/1212-44-0x0000000070200000-0x000000007024C000-memory.dmp

        Filesize

        304KB

      • memory/1212-15-0x00000000047A0000-0x00000000047D6000-memory.dmp

        Filesize

        216KB

      • memory/1212-19-0x0000000002440000-0x0000000002450000-memory.dmp

        Filesize

        64KB

      • memory/1212-62-0x0000000007260000-0x0000000007271000-memory.dmp

        Filesize

        68KB

      • memory/1212-54-0x0000000006F10000-0x0000000006F2E000-memory.dmp

        Filesize

        120KB

      • memory/1212-58-0x00000000076A0000-0x0000000007D1A000-memory.dmp

        Filesize

        6.5MB

      • memory/1212-60-0x00000000070D0000-0x00000000070DA000-memory.dmp

        Filesize

        40KB

      • memory/1212-34-0x0000000005660000-0x00000000056C6000-memory.dmp

        Filesize

        408KB

      • memory/1212-39-0x00000000058B0000-0x0000000005C04000-memory.dmp

        Filesize

        3.3MB

      • memory/1212-18-0x0000000004E10000-0x0000000005438000-memory.dmp

        Filesize

        6.2MB

      • memory/1212-40-0x0000000005D30000-0x0000000005D4E000-memory.dmp

        Filesize

        120KB

      • memory/1212-28-0x0000000004DA0000-0x0000000004DC2000-memory.dmp

        Filesize

        136KB

      • memory/1212-59-0x0000000007060000-0x000000000707A000-memory.dmp

        Filesize

        104KB

      • memory/1212-55-0x0000000002440000-0x0000000002450000-memory.dmp

        Filesize

        64KB

      • memory/1212-56-0x0000000002440000-0x0000000002450000-memory.dmp

        Filesize

        64KB

      • memory/1212-69-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/1212-57-0x0000000006F30000-0x0000000006FD3000-memory.dmp

        Filesize

        652KB

      • memory/1212-17-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/1212-42-0x000000007F290000-0x000000007F2A0000-memory.dmp

        Filesize

        64KB

      • memory/3124-8-0x0000000008290000-0x000000000829A000-memory.dmp

        Filesize

        40KB

      • memory/3124-7-0x0000000008180000-0x0000000008188000-memory.dmp

        Filesize

        32KB

      • memory/3124-9-0x00000000099C0000-0x0000000009A3C000-memory.dmp

        Filesize

        496KB

      • memory/3124-21-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/3124-1-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/3124-4-0x0000000007050000-0x0000000007060000-memory.dmp

        Filesize

        64KB

      • memory/3124-6-0x00000000075A0000-0x00000000075B8000-memory.dmp

        Filesize

        96KB

      • memory/3124-3-0x00000000070C0000-0x0000000007152000-memory.dmp

        Filesize

        584KB

      • memory/3124-2-0x00000000075D0000-0x0000000007B74000-memory.dmp

        Filesize

        5.6MB

      • memory/3124-5-0x0000000002630000-0x000000000263A000-memory.dmp

        Filesize

        40KB

      • memory/3124-26-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/3124-10-0x000000000CF70000-0x000000000D00C000-memory.dmp

        Filesize

        624KB

      • memory/3124-0-0x0000000000100000-0x00000000001D6000-memory.dmp

        Filesize

        856KB

      • memory/3892-24-0x00000000053D0000-0x0000000005436000-memory.dmp

        Filesize

        408KB

      • memory/3892-25-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB

      • memory/3892-27-0x0000000005250000-0x0000000005260000-memory.dmp

        Filesize

        64KB

      • memory/3892-20-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3892-71-0x0000000074470000-0x0000000074C20000-memory.dmp

        Filesize

        7.7MB