Analysis

  • max time kernel
    157s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/11/2023, 02:10

General

  • Target

    e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe

  • Size

    735KB

  • MD5

    77e2b6a251b3ed0440f515824c1d67fd

  • SHA1

    17c07d5b66b17ef50890b09effafa109b34a5a0a

  • SHA256

    e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249

  • SHA512

    db09559a369887fbc1228faac55d81244b962be8a59aa94ac977ca824886423caba9c48250100ba1c172f779590a62075483c9cb1081bce82747e8fd3b4198ec

  • SSDEEP

    12288:IjbyGBWKkv4KnIbow0Qa5oAMJ7Ec0rdebYvgwLHqZ0aTHWsYoa:IjOGwJwKnaSoXqr4/sGV

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.zoomfilms-cz.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    myguys@@@@@12345

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe
    "C:\Users\Admin\AppData\Local\Temp\e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\imNIUlUiF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\imNIUlUiF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp83A2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4296
    • C:\Users\Admin\AppData\Local\Temp\e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe
      "C:\Users\Admin\AppData\Local\Temp\e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe"
      2⤵
        PID:3456
      • C:\Users\Admin\AppData\Local\Temp\e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe
        "C:\Users\Admin\AppData\Local\Temp\e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:972

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e486e7139d822916d3608207854109d49cc1dda5f894d314c2ae1c6aa9ed8249.exe.log

            Filesize

            1KB

            MD5

            8ec831f3e3a3f77e4a7b9cd32b48384c

            SHA1

            d83f09fd87c5bd86e045873c231c14836e76a05c

            SHA256

            7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

            SHA512

            26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r4ppscwx.jru.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmp83A2.tmp

            Filesize

            1KB

            MD5

            c07220a5cc4f2ccaf43d4f9f613aeab2

            SHA1

            b64c793f608e40002f39e7af794be0e1dc2f75b7

            SHA256

            5aaefcc27e690f9f871ab57cfdb1726761e5e77aa6563aa2b5224bc09aabd8db

            SHA512

            0ca446a7c44852c8e5b85b206eaa6af2051c81d4518ae5116691d30efe3d8b3692b8e17c37f4aef055e665fe8deefcb709c69b59c52158fca855387701ca9754

          • memory/448-53-0x0000000070510000-0x000000007055C000-memory.dmp

            Filesize

            304KB

          • memory/448-68-0x0000000006DC0000-0x0000000006DCA000-memory.dmp

            Filesize

            40KB

          • memory/448-78-0x0000000004820000-0x000000000483A000-memory.dmp

            Filesize

            104KB

          • memory/448-75-0x0000000004840000-0x0000000004854000-memory.dmp

            Filesize

            80KB

          • memory/448-74-0x00000000047F0000-0x00000000047FE000-memory.dmp

            Filesize

            56KB

          • memory/448-72-0x000000007FDC0000-0x000000007FDD0000-memory.dmp

            Filesize

            64KB

          • memory/448-70-0x0000000006F50000-0x0000000006F61000-memory.dmp

            Filesize

            68KB

          • memory/448-69-0x0000000006FE0000-0x0000000007076000-memory.dmp

            Filesize

            600KB

          • memory/448-41-0x0000000005590000-0x00000000058E4000-memory.dmp

            Filesize

            3.3MB

          • memory/448-67-0x0000000006D30000-0x0000000006D4A000-memory.dmp

            Filesize

            104KB

          • memory/448-17-0x00000000020F0000-0x0000000002126000-memory.dmp

            Filesize

            216KB

          • memory/448-18-0x0000000074630000-0x0000000074DE0000-memory.dmp

            Filesize

            7.7MB

          • memory/448-19-0x00000000021E0000-0x00000000021F0000-memory.dmp

            Filesize

            64KB

          • memory/448-20-0x00000000021E0000-0x00000000021F0000-memory.dmp

            Filesize

            64KB

          • memory/448-66-0x00000000021E0000-0x00000000021F0000-memory.dmp

            Filesize

            64KB

          • memory/448-22-0x0000000004C40000-0x0000000005268000-memory.dmp

            Filesize

            6.2MB

          • memory/448-65-0x0000000007380000-0x00000000079FA000-memory.dmp

            Filesize

            6.5MB

          • memory/448-64-0x0000000006C30000-0x0000000006CD3000-memory.dmp

            Filesize

            652KB

          • memory/448-24-0x0000000004A40000-0x0000000004A62000-memory.dmp

            Filesize

            136KB

          • memory/448-63-0x0000000006000000-0x000000000601E000-memory.dmp

            Filesize

            120KB

          • memory/448-51-0x000000007FDC0000-0x000000007FDD0000-memory.dmp

            Filesize

            64KB

          • memory/448-52-0x00000000069F0000-0x0000000006A22000-memory.dmp

            Filesize

            200KB

          • memory/448-29-0x0000000005370000-0x00000000053D6000-memory.dmp

            Filesize

            408KB

          • memory/448-49-0x00000000021E0000-0x00000000021F0000-memory.dmp

            Filesize

            64KB

          • memory/448-46-0x00000000021E0000-0x00000000021F0000-memory.dmp

            Filesize

            64KB

          • memory/448-45-0x00000000021E0000-0x00000000021F0000-memory.dmp

            Filesize

            64KB

          • memory/448-42-0x0000000074630000-0x0000000074DE0000-memory.dmp

            Filesize

            7.7MB

          • memory/448-43-0x0000000005A20000-0x0000000005A3E000-memory.dmp

            Filesize

            120KB

          • memory/448-44-0x0000000005AD0000-0x0000000005B1C000-memory.dmp

            Filesize

            304KB

          • memory/972-32-0x00000000053E0000-0x00000000053F0000-memory.dmp

            Filesize

            64KB

          • memory/972-71-0x0000000006B80000-0x0000000006BD0000-memory.dmp

            Filesize

            320KB

          • memory/972-47-0x0000000074630000-0x0000000074DE0000-memory.dmp

            Filesize

            7.7MB

          • memory/972-48-0x00000000053E0000-0x00000000053F0000-memory.dmp

            Filesize

            64KB

          • memory/972-36-0x00000000053F0000-0x0000000005456000-memory.dmp

            Filesize

            408KB

          • memory/972-27-0x0000000074630000-0x0000000074DE0000-memory.dmp

            Filesize

            7.7MB

          • memory/972-23-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/3764-0-0x0000000074630000-0x0000000074DE0000-memory.dmp

            Filesize

            7.7MB

          • memory/3764-10-0x0000000006B20000-0x0000000006B2A000-memory.dmp

            Filesize

            40KB

          • memory/3764-1-0x0000000000E00000-0x0000000000EBE000-memory.dmp

            Filesize

            760KB

          • memory/3764-28-0x0000000074630000-0x0000000074DE0000-memory.dmp

            Filesize

            7.7MB

          • memory/3764-2-0x0000000005E60000-0x0000000006404000-memory.dmp

            Filesize

            5.6MB

          • memory/3764-12-0x0000000006E00000-0x0000000006E9C000-memory.dmp

            Filesize

            624KB

          • memory/3764-11-0x0000000006B70000-0x0000000006C06000-memory.dmp

            Filesize

            600KB

          • memory/3764-3-0x00000000058B0000-0x0000000005942000-memory.dmp

            Filesize

            584KB

          • memory/3764-9-0x0000000006B10000-0x0000000006B16000-memory.dmp

            Filesize

            24KB

          • memory/3764-4-0x0000000005B40000-0x0000000005B50000-memory.dmp

            Filesize

            64KB

          • memory/3764-8-0x0000000005B40000-0x0000000005B50000-memory.dmp

            Filesize

            64KB

          • memory/3764-7-0x0000000074630000-0x0000000074DE0000-memory.dmp

            Filesize

            7.7MB

          • memory/3764-6-0x0000000005B30000-0x0000000005B40000-memory.dmp

            Filesize

            64KB

          • memory/3764-5-0x0000000005A50000-0x0000000005A5A000-memory.dmp

            Filesize

            40KB