Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2023 02:06

General

  • Target

    6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634.exe

  • Size

    658KB

  • MD5

    b087af830bd6a458dfcb3d2f84c1d33a

  • SHA1

    0a631f914b663df5e8d8a1fce9acd6efe47d52a9

  • SHA256

    6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634

  • SHA512

    cce3562355f91603e135808ea89587ef4968ad5ee9f0c4aa0b2a736fe0e31174d66bd6ff2c68acfbd3219c8e71ee3791c4ff47c184150fa96e68406822b09de7

  • SSDEEP

    12288:j1hkZ5OkjA7iqT/1jeFSTz+OWNtBPL6KLlgJIn5Wn+fPEFFSfC4V:BK/SiC/1aFSMnLkJInE26ofCW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634.exe
    "C:\Users\Admin\AppData\Local\Temp\6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OrWrIEyWG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OrWrIEyWG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4432
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 1420
        3⤵
        • Program crash
        PID:3220
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2792 -ip 2792
    1⤵
      PID:3252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_20q2j2g5.al4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8434.tmp

      Filesize

      1KB

      MD5

      b273cb5dba61e2d752eccc8030387bb7

      SHA1

      25b6a0a7079326fe56e23483abec4ec675967233

      SHA256

      5bb2ec41229f34f94767923f2564bb9380f6f06e116565b6d16778e05e824044

      SHA512

      0d16d88538478288dcc079e4a36b661d15f42b6960e205b8384ea93821e302c316098cdb5d61b5af3d6da267545e35afa15497976a22b83da26a332655f418e5

    • memory/1580-4-0x0000000005320000-0x0000000005674000-memory.dmp

      Filesize

      3.3MB

    • memory/1580-9-0x0000000006650000-0x000000000665A000-memory.dmp

      Filesize

      40KB

    • memory/1580-21-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/1580-5-0x0000000005310000-0x0000000005320000-memory.dmp

      Filesize

      64KB

    • memory/1580-6-0x0000000005160000-0x000000000516A000-memory.dmp

      Filesize

      40KB

    • memory/1580-7-0x00000000052F0000-0x000000000530A000-memory.dmp

      Filesize

      104KB

    • memory/1580-8-0x0000000006640000-0x0000000006648000-memory.dmp

      Filesize

      32KB

    • memory/1580-3-0x0000000005190000-0x0000000005222000-memory.dmp

      Filesize

      584KB

    • memory/1580-10-0x0000000006B20000-0x0000000006B9E000-memory.dmp

      Filesize

      504KB

    • memory/1580-11-0x00000000090F0000-0x000000000918C000-memory.dmp

      Filesize

      624KB

    • memory/1580-2-0x00000000056A0000-0x0000000005C44000-memory.dmp

      Filesize

      5.6MB

    • memory/1580-27-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/1580-0-0x0000000000660000-0x000000000070A000-memory.dmp

      Filesize

      680KB

    • memory/1580-1-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/1580-26-0x0000000005310000-0x0000000005320000-memory.dmp

      Filesize

      64KB

    • memory/2792-28-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/2792-30-0x00000000051D0000-0x0000000005236000-memory.dmp

      Filesize

      408KB

    • memory/2792-23-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2792-70-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4548-44-0x0000000070560000-0x00000000705AC000-memory.dmp

      Filesize

      304KB

    • memory/4548-57-0x0000000007240000-0x00000000072E3000-memory.dmp

      Filesize

      652KB

    • memory/4548-19-0x0000000004D90000-0x0000000004DA0000-memory.dmp

      Filesize

      64KB

    • memory/4548-29-0x0000000005B60000-0x0000000005BC6000-memory.dmp

      Filesize

      408KB

    • memory/4548-17-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4548-16-0x0000000004C60000-0x0000000004C96000-memory.dmp

      Filesize

      216KB

    • memory/4548-40-0x0000000006230000-0x000000000624E000-memory.dmp

      Filesize

      120KB

    • memory/4548-41-0x00000000062C0000-0x000000000630C000-memory.dmp

      Filesize

      304KB

    • memory/4548-42-0x000000007F8B0000-0x000000007F8C0000-memory.dmp

      Filesize

      64KB

    • memory/4548-43-0x0000000007200000-0x0000000007232000-memory.dmp

      Filesize

      200KB

    • memory/4548-54-0x00000000067F0000-0x000000000680E000-memory.dmp

      Filesize

      120KB

    • memory/4548-22-0x0000000004D90000-0x0000000004DA0000-memory.dmp

      Filesize

      64KB

    • memory/4548-55-0x0000000004D90000-0x0000000004DA0000-memory.dmp

      Filesize

      64KB

    • memory/4548-20-0x00000000053D0000-0x00000000059F8000-memory.dmp

      Filesize

      6.2MB

    • memory/4548-56-0x0000000004D90000-0x0000000004DA0000-memory.dmp

      Filesize

      64KB

    • memory/4548-59-0x0000000007550000-0x000000000756A000-memory.dmp

      Filesize

      104KB

    • memory/4548-58-0x0000000007B90000-0x000000000820A000-memory.dmp

      Filesize

      6.5MB

    • memory/4548-60-0x00000000075C0000-0x00000000075CA000-memory.dmp

      Filesize

      40KB

    • memory/4548-61-0x00000000077D0000-0x0000000007866000-memory.dmp

      Filesize

      600KB

    • memory/4548-62-0x0000000007750000-0x0000000007761000-memory.dmp

      Filesize

      68KB

    • memory/4548-63-0x0000000007780000-0x000000000778E000-memory.dmp

      Filesize

      56KB

    • memory/4548-64-0x0000000007790000-0x00000000077A4000-memory.dmp

      Filesize

      80KB

    • memory/4548-65-0x0000000007890000-0x00000000078AA000-memory.dmp

      Filesize

      104KB

    • memory/4548-66-0x0000000007870000-0x0000000007878000-memory.dmp

      Filesize

      32KB

    • memory/4548-69-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4548-24-0x0000000005260000-0x0000000005282000-memory.dmp

      Filesize

      136KB