Analysis

  • max time kernel
    18s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:21

General

  • Target

    5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34.exe

  • Size

    720KB

  • MD5

    31dd2e39c8df030acfcbac60f31e1fc7

  • SHA1

    4f5043b4569851675908b0a53bcc3dfdd6aaf5d5

  • SHA256

    5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34

  • SHA512

    7d530ce80312f9e1d751727c3c537c3a0d4e6639bc968da0c80b190e0b5c8ed13704c28a10ed69f70c75540852b4fe7cea087355eae21bbf200a08717649e571

  • SSDEEP

    12288:TZ5nF8ME6jD/hLcBRTnunntqorOkfDhJQQ7zbxGL/n3WaOp/wOOBcei/um+Tt:TZPtD/yBtQqChT7PCn3WyOO4/uZTt

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34.exe
    "C:\Users\Admin\AppData\Local\Temp\5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gTawmWVqLHJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gTawmWVqLHJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8359.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1080
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 2028
        3⤵
        • Program crash
        PID:2940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3684 -ip 3684
    1⤵
      PID:3424

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qa4ehm1e.xlf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8359.tmp

      Filesize

      1KB

      MD5

      2c3031d0876e8aca0a70c95f27184eec

      SHA1

      d26d6a6116634e7522aa405276811bc4f4b3e7e6

      SHA256

      53fc9f2d4b1d391b0f3e5ef74454e59ae65ead313ed1a1be52cde68c0485f455

      SHA512

      e7d7f8c11a8c91cc6a01aa0843dae51f3bed02972daa71c6c50e02ac0e99b15e13c29b619b41d01b859660ebf0b02ff90f443491eae2bd01cdb9487e6cb7c094

    • memory/2696-44-0x00000000703C0000-0x000000007040C000-memory.dmp

      Filesize

      304KB

    • memory/2696-21-0x00000000051A0000-0x00000000051B0000-memory.dmp

      Filesize

      64KB

    • memory/2696-56-0x0000000007570000-0x0000000007613000-memory.dmp

      Filesize

      652KB

    • memory/2696-36-0x0000000005FB0000-0x0000000006016000-memory.dmp

      Filesize

      408KB

    • memory/2696-68-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2696-62-0x0000000007AD0000-0x0000000007ADE000-memory.dmp

      Filesize

      56KB

    • memory/2696-64-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

      Filesize

      104KB

    • memory/2696-65-0x0000000007BC0000-0x0000000007BC8000-memory.dmp

      Filesize

      32KB

    • memory/2696-63-0x0000000007AE0000-0x0000000007AF4000-memory.dmp

      Filesize

      80KB

    • memory/2696-15-0x0000000004FB0000-0x0000000004FE6000-memory.dmp

      Filesize

      216KB

    • memory/2696-55-0x0000000007550000-0x000000000756E000-memory.dmp

      Filesize

      120KB

    • memory/2696-17-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2696-61-0x0000000007AA0000-0x0000000007AB1000-memory.dmp

      Filesize

      68KB

    • memory/2696-18-0x00000000051A0000-0x00000000051B0000-memory.dmp

      Filesize

      64KB

    • memory/2696-60-0x0000000007B20000-0x0000000007BB6000-memory.dmp

      Filesize

      600KB

    • memory/2696-54-0x00000000051A0000-0x00000000051B0000-memory.dmp

      Filesize

      64KB

    • memory/2696-42-0x000000007F6D0000-0x000000007F6E0000-memory.dmp

      Filesize

      64KB

    • memory/2696-57-0x0000000007EF0000-0x000000000856A000-memory.dmp

      Filesize

      6.5MB

    • memory/2696-59-0x0000000007920000-0x000000000792A000-memory.dmp

      Filesize

      40KB

    • memory/2696-39-0x0000000006100000-0x0000000006454000-memory.dmp

      Filesize

      3.3MB

    • memory/2696-58-0x00000000078A0000-0x00000000078BA000-memory.dmp

      Filesize

      104KB

    • memory/2696-43-0x0000000006B50000-0x0000000006B82000-memory.dmp

      Filesize

      200KB

    • memory/2696-19-0x00000000057E0000-0x0000000005E08000-memory.dmp

      Filesize

      6.2MB

    • memory/2696-27-0x0000000005E10000-0x0000000005E32000-memory.dmp

      Filesize

      136KB

    • memory/2696-40-0x0000000006580000-0x000000000659E000-memory.dmp

      Filesize

      120KB

    • memory/2696-41-0x00000000065C0000-0x000000000660C000-memory.dmp

      Filesize

      304KB

    • memory/3684-26-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/3684-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3684-33-0x0000000004FE0000-0x0000000005046000-memory.dmp

      Filesize

      408KB

    • memory/3684-69-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/4100-5-0x0000000004E80000-0x0000000004E8A000-memory.dmp

      Filesize

      40KB

    • memory/4100-1-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/4100-3-0x0000000004DC0000-0x0000000004E52000-memory.dmp

      Filesize

      584KB

    • memory/4100-2-0x00000000052D0000-0x0000000005874000-memory.dmp

      Filesize

      5.6MB

    • memory/4100-25-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/4100-24-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

      Filesize

      64KB

    • memory/4100-20-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/4100-0-0x0000000000330000-0x00000000003EA000-memory.dmp

      Filesize

      744KB

    • memory/4100-10-0x0000000006230000-0x00000000062CC000-memory.dmp

      Filesize

      624KB

    • memory/4100-9-0x0000000006340000-0x00000000063BA000-memory.dmp

      Filesize

      488KB

    • memory/4100-8-0x0000000005110000-0x000000000511A000-memory.dmp

      Filesize

      40KB

    • memory/4100-7-0x0000000004F90000-0x0000000004F98000-memory.dmp

      Filesize

      32KB

    • memory/4100-6-0x0000000004F60000-0x0000000004F78000-memory.dmp

      Filesize

      96KB

    • memory/4100-4-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

      Filesize

      64KB