Analysis

  • max time kernel
    139s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 17:10

General

  • Target

    e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe

  • Size

    611KB

  • MD5

    f32a6ab75017b52d706244fa0df72efb

  • SHA1

    cf1797c6665d35a4fd3fb04c46889f4ecf92a5ad

  • SHA256

    e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f

  • SHA512

    2acc9d9d0a120c6be424e524f00a5a58084aa2e7824d2e3a10a51e07d7b728677e24d3d315cebb82fc026dcc1e80b4486885edaa5ff67261cdad07a78ba10a8b

  • SSDEEP

    12288:eqfLYYZXTyiUzHShUeojAa/Gtaf19vk/adT9VdJNvTvClMQorA1T:1XT5PSSak/adT9XJpTvClMQT1

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    benneth1975@@@@@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
    "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gWfKzUhu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gWfKzUhu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD7A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2596
    • C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe
      "C:\Users\Admin\AppData\Local\Temp\e31882ee09f143f623d285b74d2b0386c97ff6490154efb0e2bd1a181b13974f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_irtnzxxy.ttf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFD7A.tmp

    Filesize

    1KB

    MD5

    f68ce291e1fe7f66e721d8771478ac4a

    SHA1

    bea4dc732cfa90a23aa1f440fd0c9bfdbb3d82dc

    SHA256

    c28dc3eedc12b076be652b0114ad98ac8d926b278e64b07a2ae770e1f4dbca88

    SHA512

    b65ca27837fd2ce471eae0c5e7bd7e37f91a54ee6455719897e3ccd66a8962096e1e88c841b33dc40059109d02afd287c15517ac9f1370a18bd7f9a48544d4d4

  • memory/1888-28-0x0000000002670000-0x0000000002680000-memory.dmp

    Filesize

    64KB

  • memory/1888-71-0x0000000002670000-0x0000000002680000-memory.dmp

    Filesize

    64KB

  • memory/1888-25-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/1888-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1888-62-0x0000000006590000-0x00000000065E0000-memory.dmp

    Filesize

    320KB

  • memory/1888-70-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/3688-7-0x0000000005B30000-0x0000000005B48000-memory.dmp

    Filesize

    96KB

  • memory/3688-6-0x0000000005CA0000-0x0000000005D3C000-memory.dmp

    Filesize

    624KB

  • memory/3688-10-0x000000000DA30000-0x000000000DAAA000-memory.dmp

    Filesize

    488KB

  • memory/3688-17-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/3688-2-0x0000000006030000-0x00000000065D4000-memory.dmp

    Filesize

    5.6MB

  • memory/3688-8-0x0000000005B50000-0x0000000005B56000-memory.dmp

    Filesize

    24KB

  • memory/3688-3-0x0000000005970000-0x0000000005A02000-memory.dmp

    Filesize

    584KB

  • memory/3688-9-0x0000000005B90000-0x0000000005B9A000-memory.dmp

    Filesize

    40KB

  • memory/3688-20-0x0000000005BA0000-0x0000000005BB0000-memory.dmp

    Filesize

    64KB

  • memory/3688-0-0x0000000000EF0000-0x0000000000F8E000-memory.dmp

    Filesize

    632KB

  • memory/3688-1-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/3688-5-0x0000000005A20000-0x0000000005A2A000-memory.dmp

    Filesize

    40KB

  • memory/3688-4-0x0000000005BA0000-0x0000000005BB0000-memory.dmp

    Filesize

    64KB

  • memory/3688-27-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/4052-19-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/4052-57-0x00000000080E0000-0x000000000875A000-memory.dmp

    Filesize

    6.5MB

  • memory/4052-31-0x00000000060D0000-0x0000000006424000-memory.dmp

    Filesize

    3.3MB

  • memory/4052-26-0x0000000005790000-0x00000000057B2000-memory.dmp

    Filesize

    136KB

  • memory/4052-23-0x00000000058C0000-0x0000000005EE8000-memory.dmp

    Filesize

    6.2MB

  • memory/4052-21-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/4052-41-0x0000000006730000-0x000000000674E000-memory.dmp

    Filesize

    120KB

  • memory/4052-42-0x0000000006C20000-0x0000000006C6C000-memory.dmp

    Filesize

    304KB

  • memory/4052-43-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/4052-44-0x0000000007760000-0x0000000007792000-memory.dmp

    Filesize

    200KB

  • memory/4052-45-0x00000000702B0000-0x00000000702FC000-memory.dmp

    Filesize

    304KB

  • memory/4052-55-0x0000000006D40000-0x0000000006D5E000-memory.dmp

    Filesize

    120KB

  • memory/4052-56-0x00000000077A0000-0x0000000007843000-memory.dmp

    Filesize

    652KB

  • memory/4052-29-0x0000000005830000-0x0000000005896000-memory.dmp

    Filesize

    408KB

  • memory/4052-58-0x0000000007A90000-0x0000000007AAA000-memory.dmp

    Filesize

    104KB

  • memory/4052-59-0x0000000007B10000-0x0000000007B1A000-memory.dmp

    Filesize

    40KB

  • memory/4052-60-0x0000000007D10000-0x0000000007DA6000-memory.dmp

    Filesize

    600KB

  • memory/4052-61-0x0000000007C90000-0x0000000007CA1000-memory.dmp

    Filesize

    68KB

  • memory/4052-18-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/4052-63-0x0000000007CC0000-0x0000000007CCE000-memory.dmp

    Filesize

    56KB

  • memory/4052-64-0x0000000007CD0000-0x0000000007CE4000-memory.dmp

    Filesize

    80KB

  • memory/4052-65-0x0000000007DD0000-0x0000000007DEA000-memory.dmp

    Filesize

    104KB

  • memory/4052-66-0x0000000007DB0000-0x0000000007DB8000-memory.dmp

    Filesize

    32KB

  • memory/4052-69-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/4052-30-0x0000000005F60000-0x0000000005FC6000-memory.dmp

    Filesize

    408KB

  • memory/4052-15-0x00000000051B0000-0x00000000051E6000-memory.dmp

    Filesize

    216KB