Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 02:05

General

  • Target

    6646c4e3ca0575d05ec45ef1c36b241ff5f0fa8f16583a8f2ee7cd71135ea036.exe

  • Size

    946KB

  • MD5

    722b9c0b2401170906e72f7970890b18

  • SHA1

    cffc47eb0b7bfd9c8837496d65138646e55b2b30

  • SHA256

    6646c4e3ca0575d05ec45ef1c36b241ff5f0fa8f16583a8f2ee7cd71135ea036

  • SHA512

    0d38924a00c708e680655997c1f3323b57c2e0859e56de0a7ae1a9e2687be670e2a9085eb0b546caa52730fb4339a4c2c4ce40389af04fe29b388ba73b90e37c

  • SSDEEP

    24576:A4/uG2q8YKjmeMa55PuVyjcxYKJrasaBSJ1q:A4/uG2gKjmzCRugj2YKksaBj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6646c4e3ca0575d05ec45ef1c36b241ff5f0fa8f16583a8f2ee7cd71135ea036.exe
    "C:\Users\Admin\AppData\Local\Temp\6646c4e3ca0575d05ec45ef1c36b241ff5f0fa8f16583a8f2ee7cd71135ea036.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6646c4e3ca0575d05ec45ef1c36b241ff5f0fa8f16583a8f2ee7cd71135ea036.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RfIuSAknkPDA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4384
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RfIuSAknkPDA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA294.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3820
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 1416
          3⤵
          • Program crash
          PID:2036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4584 -ip 4584
      1⤵
        PID:1000

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b4hbokol.0p5.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpA294.tmp

        Filesize

        1KB

        MD5

        1f7ca26cd1fa2efc77a704557b7639b9

        SHA1

        4d3fcab1086afe093e7a322f61ddd6e31104e9e5

        SHA256

        bd3cfa04d8aa402a0d7a0baaf3a26f1b6c8b4f06ae905a7aac481071cd4d1ce4

        SHA512

        b4b42c112c92f7a6e1b655c718e6375fa5cb944192ba99574082fab78f77605494b35d686dff2346eb1b6e2b3e8b7f38052b1d3deb0c74e63b4fd62a515b75ab

      • memory/112-8-0x0000000004FF0000-0x0000000004FF8000-memory.dmp

        Filesize

        32KB

      • memory/112-10-0x0000000006140000-0x00000000061BA000-memory.dmp

        Filesize

        488KB

      • memory/112-5-0x0000000004C50000-0x0000000004C5A000-memory.dmp

        Filesize

        40KB

      • memory/112-6-0x0000000004DA0000-0x0000000004DBA000-memory.dmp

        Filesize

        104KB

      • memory/112-7-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/112-3-0x0000000004BA0000-0x0000000004C32000-memory.dmp

        Filesize

        584KB

      • memory/112-9-0x0000000005000000-0x000000000500A000-memory.dmp

        Filesize

        40KB

      • memory/112-4-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

        Filesize

        64KB

      • memory/112-11-0x0000000007530000-0x00000000075CC000-memory.dmp

        Filesize

        624KB

      • memory/112-12-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

        Filesize

        64KB

      • memory/112-2-0x00000000050B0000-0x0000000005654000-memory.dmp

        Filesize

        5.6MB

      • memory/112-0-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/112-51-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/112-1-0x00000000000B0000-0x00000000001A2000-memory.dmp

        Filesize

        968KB

      • memory/1952-82-0x0000000007000000-0x00000000070A3000-memory.dmp

        Filesize

        652KB

      • memory/1952-58-0x0000000074E90000-0x0000000074EDC000-memory.dmp

        Filesize

        304KB

      • memory/1952-97-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/1952-18-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/1952-21-0x0000000004FA0000-0x00000000055C8000-memory.dmp

        Filesize

        6.2MB

      • memory/1952-91-0x0000000007470000-0x0000000007478000-memory.dmp

        Filesize

        32KB

      • memory/1952-27-0x0000000004F00000-0x0000000004F66000-memory.dmp

        Filesize

        408KB

      • memory/1952-89-0x0000000007390000-0x00000000073A4000-memory.dmp

        Filesize

        80KB

      • memory/1952-86-0x00000000073D0000-0x0000000007466000-memory.dmp

        Filesize

        600KB

      • memory/1952-31-0x0000000005800000-0x0000000005B54000-memory.dmp

        Filesize

        3.3MB

      • memory/1952-83-0x00000000077A0000-0x0000000007E1A000-memory.dmp

        Filesize

        6.5MB

      • memory/1952-20-0x00000000025E0000-0x00000000025F0000-memory.dmp

        Filesize

        64KB

      • memory/1952-17-0x00000000024F0000-0x0000000002526000-memory.dmp

        Filesize

        216KB

      • memory/1952-19-0x00000000025E0000-0x00000000025F0000-memory.dmp

        Filesize

        64KB

      • memory/1952-53-0x0000000005E10000-0x0000000005E2E000-memory.dmp

        Filesize

        120KB

      • memory/1952-81-0x000000007FB90000-0x000000007FBA0000-memory.dmp

        Filesize

        64KB

      • memory/1952-68-0x00000000063E0000-0x00000000063FE000-memory.dmp

        Filesize

        120KB

      • memory/1952-56-0x00000000025E0000-0x00000000025F0000-memory.dmp

        Filesize

        64KB

      • memory/1952-69-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/4384-85-0x0000000007380000-0x000000000738A000-memory.dmp

        Filesize

        40KB

      • memory/4384-22-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/4384-57-0x0000000006F80000-0x0000000006FB2000-memory.dmp

        Filesize

        200KB

      • memory/4384-55-0x0000000002790000-0x00000000027A0000-memory.dmp

        Filesize

        64KB

      • memory/4384-71-0x000000007FAB0000-0x000000007FAC0000-memory.dmp

        Filesize

        64KB

      • memory/4384-54-0x0000000005FF0000-0x000000000603C000-memory.dmp

        Filesize

        304KB

      • memory/4384-23-0x0000000002790000-0x00000000027A0000-memory.dmp

        Filesize

        64KB

      • memory/4384-96-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/4384-84-0x0000000007310000-0x000000000732A000-memory.dmp

        Filesize

        104KB

      • memory/4384-70-0x0000000074E90000-0x0000000074EDC000-memory.dmp

        Filesize

        304KB

      • memory/4384-24-0x0000000002790000-0x00000000027A0000-memory.dmp

        Filesize

        64KB

      • memory/4384-87-0x0000000007510000-0x0000000007521000-memory.dmp

        Filesize

        68KB

      • memory/4384-88-0x0000000007540000-0x000000000754E000-memory.dmp

        Filesize

        56KB

      • memory/4384-28-0x0000000005860000-0x00000000058C6000-memory.dmp

        Filesize

        408KB

      • memory/4384-90-0x0000000007650000-0x000000000766A000-memory.dmp

        Filesize

        104KB

      • memory/4384-26-0x0000000004F00000-0x0000000004F22000-memory.dmp

        Filesize

        136KB

      • memory/4584-29-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4584-37-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB

      • memory/4584-52-0x0000000005340000-0x0000000005350000-memory.dmp

        Filesize

        64KB

      • memory/4584-98-0x0000000074630000-0x0000000074DE0000-memory.dmp

        Filesize

        7.7MB