Analysis

  • max time kernel
    18s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:26

General

  • Target

    r20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.exe

  • Size

    693KB

  • MD5

    1efe5ce8f6e99361179bff600d2407da

  • SHA1

    3238f5541bd4d9de31b1e3c2ff130a83124f082f

  • SHA256

    9e116c7ad15ab3e51b9b076366c9e07249cae7e956df49abe83c5db7e309b81b

  • SHA512

    ad8d2d20310071fa16ca018814421fb84a8e473f5381e4e3caedfa3e50527160c3fc601e1a9c2eded89fedc741eb11b7d2328f6ad389dce1e104884884a286d2

  • SSDEEP

    12288:KueH5qc86l+Jv2udDznSU5n0CN7G4GVQ/SiNqZGkpCw0lLe:uqhm+h2qSYgk/SighUl

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\r20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.exe
    "C:\Users\Admin\AppData\Local\Temp\r20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\r20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.exe
      "C:\Users\Admin\AppData\Local\Temp\r20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.exe"
      2⤵
        PID:3980
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CCgsyDTGfULbmb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp881C.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:1720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CCgsyDTGfULbmb.exe"
        2⤵
          PID:4064
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\r20220829_PEDIDO_22073M_PROTECO_LIMPIEZA_Y_KITS.exe"
          2⤵
            PID:4464

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          336955072efa6eccfced950b9efd270f

          SHA1

          d9bd88b56ed6748c24816327a7e8389adf104f5c

          SHA256

          68f65202bb093f7208a1ae1ba223715c9bf60fd40bee2004c8fe020ebbb922eb

          SHA512

          f2d63c05a68fafd396c50c0b9ec35ec4d3d9ca2cbec4b08a25769e405d5f149ffe51dfcc8c01b434ddc15576141060fc0514f857f0f98837ec105e8d82bf84cd

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b5exsq3a.3hf.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp881C.tmp

          Filesize

          1KB

          MD5

          dc0d919ef6ff6e0a740666680c3e2f95

          SHA1

          1121fc8f6743c8c80de0674ca0570039959d8b64

          SHA256

          4af44ac40968e53be69014778c360ca82f3e6c8c7510e975780273539a26f6be

          SHA512

          168940faf076a911163313620fbab8a4067dfba333c38d834e3b2114eb2362db165c40419c13c7a28ab1ec4552ee8d2a155e1f4899ef6cd44a9687805667d6a0

        • memory/632-4-0x00000000057F0000-0x0000000005800000-memory.dmp

          Filesize

          64KB

        • memory/632-18-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/632-6-0x0000000006E30000-0x0000000006E4A000-memory.dmp

          Filesize

          104KB

        • memory/632-8-0x0000000006830000-0x000000000683A000-memory.dmp

          Filesize

          40KB

        • memory/632-7-0x0000000006820000-0x0000000006828000-memory.dmp

          Filesize

          32KB

        • memory/632-9-0x0000000006E50000-0x0000000006ECA000-memory.dmp

          Filesize

          488KB

        • memory/632-10-0x0000000009490000-0x000000000952C000-memory.dmp

          Filesize

          624KB

        • memory/632-5-0x00000000055F0000-0x00000000055FA000-memory.dmp

          Filesize

          40KB

        • memory/632-3-0x0000000005640000-0x00000000056D2000-memory.dmp

          Filesize

          584KB

        • memory/632-52-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/632-0-0x0000000000B70000-0x0000000000C24000-memory.dmp

          Filesize

          720KB

        • memory/632-2-0x0000000005B50000-0x00000000060F4000-memory.dmp

          Filesize

          5.6MB

        • memory/632-1-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/632-48-0x00000000057F0000-0x0000000005800000-memory.dmp

          Filesize

          64KB

        • memory/3980-47-0x0000000000400000-0x0000000000440000-memory.dmp

          Filesize

          256KB

        • memory/3980-51-0x0000000005230000-0x0000000005240000-memory.dmp

          Filesize

          64KB

        • memory/3980-100-0x0000000005230000-0x0000000005240000-memory.dmp

          Filesize

          64KB

        • memory/3980-99-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/3980-49-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/3980-98-0x0000000006190000-0x00000000061E0000-memory.dmp

          Filesize

          320KB

        • memory/4064-19-0x00000000045B0000-0x00000000045C0000-memory.dmp

          Filesize

          64KB

        • memory/4064-56-0x000000007F6E0000-0x000000007F6F0000-memory.dmp

          Filesize

          64KB

        • memory/4064-26-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/4064-25-0x00000000053F0000-0x0000000005456000-memory.dmp

          Filesize

          408KB

        • memory/4064-20-0x00000000045B0000-0x00000000045C0000-memory.dmp

          Filesize

          64KB

        • memory/4064-27-0x0000000005460000-0x00000000054C6000-memory.dmp

          Filesize

          408KB

        • memory/4064-54-0x0000000005AC0000-0x0000000005B0C000-memory.dmp

          Filesize

          304KB

        • memory/4064-96-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/4064-85-0x0000000007030000-0x00000000070C6000-memory.dmp

          Filesize

          600KB

        • memory/4064-17-0x0000000004BF0000-0x0000000005218000-memory.dmp

          Filesize

          6.2MB

        • memory/4064-87-0x0000000006FE0000-0x0000000006FEE000-memory.dmp

          Filesize

          56KB

        • memory/4064-80-0x0000000006A80000-0x0000000006B23000-memory.dmp

          Filesize

          652KB

        • memory/4064-81-0x00000000045B0000-0x00000000045C0000-memory.dmp

          Filesize

          64KB

        • memory/4064-89-0x00000000070F0000-0x000000000710A000-memory.dmp

          Filesize

          104KB

        • memory/4064-90-0x00000000070D0000-0x00000000070D8000-memory.dmp

          Filesize

          32KB

        • memory/4064-83-0x0000000006DB0000-0x0000000006DCA000-memory.dmp

          Filesize

          104KB

        • memory/4064-88-0x0000000006FF0000-0x0000000007004000-memory.dmp

          Filesize

          80KB

        • memory/4064-58-0x0000000074DC0000-0x0000000074E0C000-memory.dmp

          Filesize

          304KB

        • memory/4464-22-0x00000000049E0000-0x00000000049F0000-memory.dmp

          Filesize

          64KB

        • memory/4464-86-0x00000000072D0000-0x00000000072E1000-memory.dmp

          Filesize

          68KB

        • memory/4464-68-0x0000000006F30000-0x0000000006F4E000-memory.dmp

          Filesize

          120KB

        • memory/4464-82-0x0000000007710000-0x0000000007D8A000-memory.dmp

          Filesize

          6.5MB

        • memory/4464-57-0x0000000074DC0000-0x0000000074E0C000-memory.dmp

          Filesize

          304KB

        • memory/4464-84-0x0000000007140000-0x000000000714A000-memory.dmp

          Filesize

          40KB

        • memory/4464-77-0x00000000049E0000-0x00000000049F0000-memory.dmp

          Filesize

          64KB

        • memory/4464-79-0x00000000049E0000-0x00000000049F0000-memory.dmp

          Filesize

          64KB

        • memory/4464-55-0x0000000006F50000-0x0000000006F82000-memory.dmp

          Filesize

          200KB

        • memory/4464-53-0x0000000005DA0000-0x0000000005DBE000-memory.dmp

          Filesize

          120KB

        • memory/4464-24-0x0000000004EE0000-0x0000000004F02000-memory.dmp

          Filesize

          136KB

        • memory/4464-46-0x00000000057D0000-0x0000000005B24000-memory.dmp

          Filesize

          3.3MB

        • memory/4464-97-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/4464-21-0x00000000049E0000-0x00000000049F0000-memory.dmp

          Filesize

          64KB

        • memory/4464-15-0x0000000004840000-0x0000000004876000-memory.dmp

          Filesize

          216KB

        • memory/4464-16-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB