Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 01:55

General

  • Target

    7bf25d67b156fec4db8dcb82aa4b820029421040f98dfa03f602de5a770ca2be.exe

  • Size

    732KB

  • MD5

    106468b875d00cc329aa1645a43778c1

  • SHA1

    186b4699713518c313ce68e758d227dce8c2cbac

  • SHA256

    7bf25d67b156fec4db8dcb82aa4b820029421040f98dfa03f602de5a770ca2be

  • SHA512

    88b159d107baaf7960f905668c9b5516cc203a189710ed7ad3262400649153f163c89a75cf08a424ec25314632616679dcaadac4346c57cacf3e6d94361d5d69

  • SSDEEP

    12288:RInpCKMyAEcALvn4AXftrDHxmeIZkJrAhUj9FUmL7rm+HzWwkGe74FnkfrI:cwjyHXT5DHxmeIaGhUsmL73Hzfkn7M2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.edimalibu.com.co
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BVj@3_Ts1As!j03@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bf25d67b156fec4db8dcb82aa4b820029421040f98dfa03f602de5a770ca2be.exe
    "C:\Users\Admin\AppData\Local\Temp\7bf25d67b156fec4db8dcb82aa4b820029421040f98dfa03f602de5a770ca2be.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BzyhFGQraZNSVS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BzyhFGQraZNSVS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD136.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4408
    • C:\Users\Admin\AppData\Local\Temp\7bf25d67b156fec4db8dcb82aa4b820029421040f98dfa03f602de5a770ca2be.exe
      "C:\Users\Admin\AppData\Local\Temp\7bf25d67b156fec4db8dcb82aa4b820029421040f98dfa03f602de5a770ca2be.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xwj2kdvz.roh.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD136.tmp

    Filesize

    1KB

    MD5

    5c5efec3e395eeb8faf3810bc857da55

    SHA1

    88d96a4e4bc44032db7e1559c66f746139707c83

    SHA256

    d2e72c377e576843fabfec5bacf038aad040c84220d06e0f5aa0ce395671d2e4

    SHA512

    4180e276edc205382dcdf3e5f633d2b14c87ede31192b15b99b3b39aa371a3bf327e0f601ce97e1c435ef66628d38a46f21d20c2ab24c9400742cf83ccc336ba

  • memory/3088-8-0x0000000005BC0000-0x0000000005BD6000-memory.dmp

    Filesize

    88KB

  • memory/3088-9-0x0000000005BD0000-0x0000000005BD8000-memory.dmp

    Filesize

    32KB

  • memory/3088-4-0x0000000004E40000-0x0000000005194000-memory.dmp

    Filesize

    3.3MB

  • memory/3088-5-0x0000000004D30000-0x0000000004D40000-memory.dmp

    Filesize

    64KB

  • memory/3088-6-0x00000000052B0000-0x00000000052BA000-memory.dmp

    Filesize

    40KB

  • memory/3088-7-0x0000000005A70000-0x0000000005B0C000-memory.dmp

    Filesize

    624KB

  • memory/3088-27-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-3-0x0000000004D90000-0x0000000004E22000-memory.dmp

    Filesize

    584KB

  • memory/3088-10-0x0000000005BE0000-0x0000000005BEA000-memory.dmp

    Filesize

    40KB

  • memory/3088-11-0x0000000007EA0000-0x0000000007F24000-memory.dmp

    Filesize

    528KB

  • memory/3088-12-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-13-0x0000000004D30000-0x0000000004D40000-memory.dmp

    Filesize

    64KB

  • memory/3088-2-0x00000000053F0000-0x0000000005994000-memory.dmp

    Filesize

    5.6MB

  • memory/3088-0-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-1-0x0000000000300000-0x00000000003BE000-memory.dmp

    Filesize

    760KB

  • memory/3980-29-0x00000000059C0000-0x0000000005A26000-memory.dmp

    Filesize

    408KB

  • memory/3980-59-0x0000000006780000-0x00000000067D0000-memory.dmp

    Filesize

    320KB

  • memory/3980-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3980-26-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/3980-73-0x0000000005940000-0x0000000005950000-memory.dmp

    Filesize

    64KB

  • memory/3980-28-0x0000000005940000-0x0000000005950000-memory.dmp

    Filesize

    64KB

  • memory/3980-72-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-47-0x0000000070920000-0x000000007096C000-memory.dmp

    Filesize

    304KB

  • memory/4616-20-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-31-0x0000000004FD0000-0x0000000005036000-memory.dmp

    Filesize

    408KB

  • memory/4616-37-0x0000000005910000-0x0000000005C64000-memory.dmp

    Filesize

    3.3MB

  • memory/4616-18-0x0000000002610000-0x0000000002646000-memory.dmp

    Filesize

    216KB

  • memory/4616-42-0x0000000005F70000-0x0000000005F8E000-memory.dmp

    Filesize

    120KB

  • memory/4616-43-0x0000000005FA0000-0x0000000005FEC000-memory.dmp

    Filesize

    304KB

  • memory/4616-44-0x0000000004B20000-0x0000000004B30000-memory.dmp

    Filesize

    64KB

  • memory/4616-45-0x000000007F290000-0x000000007F2A0000-memory.dmp

    Filesize

    64KB

  • memory/4616-46-0x0000000007130000-0x0000000007162000-memory.dmp

    Filesize

    200KB

  • memory/4616-22-0x0000000004B20000-0x0000000004B30000-memory.dmp

    Filesize

    64KB

  • memory/4616-57-0x0000000006540000-0x000000000655E000-memory.dmp

    Filesize

    120KB

  • memory/4616-58-0x0000000007170000-0x0000000007213000-memory.dmp

    Filesize

    652KB

  • memory/4616-30-0x0000000004E20000-0x0000000004E42000-memory.dmp

    Filesize

    136KB

  • memory/4616-60-0x0000000007900000-0x0000000007F7A000-memory.dmp

    Filesize

    6.5MB

  • memory/4616-61-0x00000000072B0000-0x00000000072CA000-memory.dmp

    Filesize

    104KB

  • memory/4616-62-0x0000000007320000-0x000000000732A000-memory.dmp

    Filesize

    40KB

  • memory/4616-63-0x0000000007530000-0x00000000075C6000-memory.dmp

    Filesize

    600KB

  • memory/4616-64-0x00000000074B0000-0x00000000074C1000-memory.dmp

    Filesize

    68KB

  • memory/4616-65-0x00000000074E0000-0x00000000074EE000-memory.dmp

    Filesize

    56KB

  • memory/4616-66-0x00000000074F0000-0x0000000007504000-memory.dmp

    Filesize

    80KB

  • memory/4616-67-0x00000000075F0000-0x000000000760A000-memory.dmp

    Filesize

    104KB

  • memory/4616-68-0x00000000075D0000-0x00000000075D8000-memory.dmp

    Filesize

    32KB

  • memory/4616-71-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-21-0x0000000004B20000-0x0000000004B30000-memory.dmp

    Filesize

    64KB

  • memory/4616-25-0x0000000005160000-0x0000000005788000-memory.dmp

    Filesize

    6.2MB