Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 01:26

General

  • Target

    ce782ed6892bf67a903924b4e1756d07272d8b856fa503b28f1db2ee2f42cb9d.exe

  • Size

    1.0MB

  • MD5

    fdb1ff263cceab9d52b518e87ff7971d

  • SHA1

    b89aa1fe9f92646f46727096b4e271e664ec41e7

  • SHA256

    ce782ed6892bf67a903924b4e1756d07272d8b856fa503b28f1db2ee2f42cb9d

  • SHA512

    8b6fb5b7df524e249feb24d79afdfa2ee5a79b9784abf7628114da664c30836ce2cb17836b4fd3f3a90424f520973a479b5a23e13a2e8c4bd3e1b8f275018360

  • SSDEEP

    24576:ZG6s3KSpszXe/e88e+wYm9I4uKe/lEpY:QV3KrXWvCwYqf

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce782ed6892bf67a903924b4e1756d07272d8b856fa503b28f1db2ee2f42cb9d.exe
    "C:\Users\Admin\AppData\Local\Temp\ce782ed6892bf67a903924b4e1756d07272d8b856fa503b28f1db2ee2f42cb9d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ce782ed6892bf67a903924b4e1756d07272d8b856fa503b28f1db2ee2f42cb9d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BOanEr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:232
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BOanEr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD273.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:760
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 1988
          3⤵
          • Program crash
          PID:2712
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4524 -ip 4524
      1⤵
        PID:1488

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        7a7b464168d7d02e6ecc497912bd67a0

        SHA1

        03d8b4dd1f87ef8a441296e831edb5717911dadf

        SHA256

        301c84f73d7f027ba272499f81e2d67a3fc4b4b0dbf5db6f033d3feb8637805d

        SHA512

        8afa866eb085f64071da73dd885a2f56f41d3ef154bbb817c852e4ff79a1332f2e6efc7a6b1af9b3cd98f9bc576dbab233a7899ba02ef8e309ae6074f67ce621

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3dcngcn0.yko.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpD273.tmp

        Filesize

        1KB

        MD5

        3484e80d51611c094dface30dd96ead5

        SHA1

        e79a1f962c6ad45d26a6a52719a09e0ca87703e8

        SHA256

        689c726d202ba77b27879d6bd7b1d9e0aee53fb3a91f272e2ebae287058c0542

        SHA512

        9d49dbc5d0485d9d84fda263dae9a6d00fd020fbf6240b57aeef58b2ef5da567465a4562403154a913848e0a7694a87f50f83447dc571dbb0941bbe9a0735f31

      • memory/232-65-0x0000000070C70000-0x0000000070CBC000-memory.dmp

        Filesize

        304KB

      • memory/232-57-0x0000000006CB0000-0x0000000006CE2000-memory.dmp

        Filesize

        200KB

      • memory/232-85-0x0000000007BF0000-0x0000000007C01000-memory.dmp

        Filesize

        68KB

      • memory/232-83-0x0000000007A60000-0x0000000007A6A000-memory.dmp

        Filesize

        40KB

      • memory/232-81-0x0000000008030000-0x00000000086AA000-memory.dmp

        Filesize

        6.5MB

      • memory/232-59-0x000000007F470000-0x000000007F480000-memory.dmp

        Filesize

        64KB

      • memory/232-24-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/232-88-0x0000000007D30000-0x0000000007D4A000-memory.dmp

        Filesize

        104KB

      • memory/232-54-0x0000000006770000-0x00000000067BC000-memory.dmp

        Filesize

        304KB

      • memory/232-26-0x0000000005FE0000-0x0000000006046000-memory.dmp

        Filesize

        408KB

      • memory/232-33-0x00000000060C0000-0x0000000006126000-memory.dmp

        Filesize

        408KB

      • memory/232-27-0x00000000052D0000-0x00000000052E0000-memory.dmp

        Filesize

        64KB

      • memory/232-21-0x00000000052D0000-0x00000000052E0000-memory.dmp

        Filesize

        64KB

      • memory/232-89-0x0000000007D10000-0x0000000007D18000-memory.dmp

        Filesize

        32KB

      • memory/232-25-0x00000000057E0000-0x0000000005802000-memory.dmp

        Filesize

        136KB

      • memory/232-96-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3688-48-0x00000000061A0000-0x00000000064F4000-memory.dmp

        Filesize

        3.3MB

      • memory/3688-70-0x0000000006C40000-0x0000000006C5E000-memory.dmp

        Filesize

        120KB

      • memory/3688-20-0x00000000058F0000-0x0000000005F18000-memory.dmp

        Filesize

        6.2MB

      • memory/3688-19-0x0000000002D40000-0x0000000002D50000-memory.dmp

        Filesize

        64KB

      • memory/3688-18-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3688-17-0x0000000002DA0000-0x0000000002DD6000-memory.dmp

        Filesize

        216KB

      • memory/3688-95-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3688-87-0x0000000007BF0000-0x0000000007C04000-memory.dmp

        Filesize

        80KB

      • memory/3688-86-0x0000000007BE0000-0x0000000007BEE000-memory.dmp

        Filesize

        56KB

      • memory/3688-22-0x0000000002D40000-0x0000000002D50000-memory.dmp

        Filesize

        64KB

      • memory/3688-84-0x0000000007C30000-0x0000000007CC6000-memory.dmp

        Filesize

        600KB

      • memory/3688-53-0x0000000006680000-0x000000000669E000-memory.dmp

        Filesize

        120KB

      • memory/3688-82-0x00000000079B0000-0x00000000079CA000-memory.dmp

        Filesize

        104KB

      • memory/3688-55-0x0000000002D40000-0x0000000002D50000-memory.dmp

        Filesize

        64KB

      • memory/3688-58-0x0000000070C70000-0x0000000070CBC000-memory.dmp

        Filesize

        304KB

      • memory/3688-80-0x00000000078A0000-0x0000000007943000-memory.dmp

        Filesize

        652KB

      • memory/3688-56-0x000000007F7E0000-0x000000007F7F0000-memory.dmp

        Filesize

        64KB

      • memory/3972-6-0x0000000005520000-0x00000000055BC000-memory.dmp

        Filesize

        624KB

      • memory/3972-52-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3972-9-0x0000000002C70000-0x0000000002C7A000-memory.dmp

        Filesize

        40KB

      • memory/3972-11-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3972-8-0x0000000005650000-0x0000000005656000-memory.dmp

        Filesize

        24KB

      • memory/3972-12-0x0000000005420000-0x0000000005430000-memory.dmp

        Filesize

        64KB

      • memory/3972-7-0x0000000005770000-0x0000000005788000-memory.dmp

        Filesize

        96KB

      • memory/3972-3-0x00000000052A0000-0x0000000005332000-memory.dmp

        Filesize

        584KB

      • memory/3972-1-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/3972-10-0x0000000008390000-0x000000000840A000-memory.dmp

        Filesize

        488KB

      • memory/3972-0-0x0000000000790000-0x0000000000898000-memory.dmp

        Filesize

        1.0MB

      • memory/3972-5-0x0000000005350000-0x000000000535A000-memory.dmp

        Filesize

        40KB

      • memory/3972-4-0x0000000005420000-0x0000000005430000-memory.dmp

        Filesize

        64KB

      • memory/3972-2-0x00000000057B0000-0x0000000005D54000-memory.dmp

        Filesize

        5.6MB

      • memory/4524-50-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB

      • memory/4524-47-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4524-51-0x0000000005540000-0x0000000005550000-memory.dmp

        Filesize

        64KB

      • memory/4524-97-0x00000000745A0000-0x0000000074D50000-memory.dmp

        Filesize

        7.7MB