Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:27

General

  • Target

    48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf.exe

  • Size

    676KB

  • MD5

    abb70dd8e01b89abb8c249de5282023b

  • SHA1

    2fcca1ff3c2c6f110f4db2cf9893025c2521821c

  • SHA256

    48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf

  • SHA512

    e1ad0dc5a87999a2e24ff085bce114ada642bc0c933a4e89cf1a64caabe1d5c447c59048c89f5aee0cba95c4c57453b8c7e0a91084c6d09e9ef9f406cda27e6d

  • SSDEEP

    12288:eCj/JJIx5SiV5d4cSFdH7ZDNsed4ydZNGgwhm/biEuTaoDDryg:f/Js5SIdSFdbhNFNBwhksLDDWg

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.consultoraosp.com.ar
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mariana2023

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf.exe
    "C:\Users\Admin\AppData\Local\Temp\48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5080
    • C:\Users\Admin\AppData\Local\Temp\48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf.exe
      "C:\Users\Admin\AppData\Local\Temp\48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\48dd86811e1f1141a201935380a3f2319c4100098ac654465c755ded168beedf.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dygowwrh.luk.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/316-10-0x0000000009160000-0x00000000091FC000-memory.dmp

    Filesize

    624KB

  • memory/316-11-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/316-4-0x00000000053E0000-0x00000000053F0000-memory.dmp

    Filesize

    64KB

  • memory/316-5-0x0000000005360000-0x000000000536A000-memory.dmp

    Filesize

    40KB

  • memory/316-6-0x00000000055D0000-0x00000000055E6000-memory.dmp

    Filesize

    88KB

  • memory/316-7-0x00000000055E0000-0x00000000055E8000-memory.dmp

    Filesize

    32KB

  • memory/316-8-0x0000000005800000-0x000000000580A000-memory.dmp

    Filesize

    40KB

  • memory/316-9-0x0000000006B00000-0x0000000006B7A000-memory.dmp

    Filesize

    488KB

  • memory/316-0-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/316-3-0x00000000052A0000-0x0000000005332000-memory.dmp

    Filesize

    584KB

  • memory/316-1-0x0000000000820000-0x00000000008CE000-memory.dmp

    Filesize

    696KB

  • memory/316-2-0x0000000005850000-0x0000000005DF4000-memory.dmp

    Filesize

    5.6MB

  • memory/316-16-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4768-15-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4768-17-0x0000000005260000-0x0000000005270000-memory.dmp

    Filesize

    64KB

  • memory/4768-67-0x0000000005260000-0x0000000005270000-memory.dmp

    Filesize

    64KB

  • memory/4768-19-0x00000000051B0000-0x0000000005216000-memory.dmp

    Filesize

    408KB

  • memory/4768-66-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4768-53-0x0000000005FB0000-0x0000000006000000-memory.dmp

    Filesize

    320KB

  • memory/4768-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/5080-25-0x0000000004E10000-0x0000000004E76000-memory.dmp

    Filesize

    408KB

  • memory/5080-21-0x0000000004980000-0x0000000004990000-memory.dmp

    Filesize

    64KB

  • memory/5080-23-0x0000000004FC0000-0x00000000055E8000-memory.dmp

    Filesize

    6.2MB

  • memory/5080-22-0x0000000004980000-0x0000000004990000-memory.dmp

    Filesize

    64KB

  • memory/5080-31-0x00000000056E0000-0x0000000005A34000-memory.dmp

    Filesize

    3.3MB

  • memory/5080-36-0x0000000005CE0000-0x0000000005CFE000-memory.dmp

    Filesize

    120KB

  • memory/5080-37-0x0000000005D70000-0x0000000005DBC000-memory.dmp

    Filesize

    304KB

  • memory/5080-38-0x0000000004980000-0x0000000004990000-memory.dmp

    Filesize

    64KB

  • memory/5080-39-0x000000007F6D0000-0x000000007F6E0000-memory.dmp

    Filesize

    64KB

  • memory/5080-40-0x0000000006E90000-0x0000000006EC2000-memory.dmp

    Filesize

    200KB

  • memory/5080-51-0x0000000006290000-0x00000000062AE000-memory.dmp

    Filesize

    120KB

  • memory/5080-41-0x0000000070370000-0x00000000703BC000-memory.dmp

    Filesize

    304KB

  • memory/5080-52-0x0000000006ED0000-0x0000000006F73000-memory.dmp

    Filesize

    652KB

  • memory/5080-24-0x0000000004BF0000-0x0000000004C12000-memory.dmp

    Filesize

    136KB

  • memory/5080-54-0x0000000007650000-0x0000000007CCA000-memory.dmp

    Filesize

    6.5MB

  • memory/5080-55-0x0000000007000000-0x000000000701A000-memory.dmp

    Filesize

    104KB

  • memory/5080-56-0x0000000007080000-0x000000000708A000-memory.dmp

    Filesize

    40KB

  • memory/5080-57-0x0000000007280000-0x0000000007316000-memory.dmp

    Filesize

    600KB

  • memory/5080-58-0x0000000007200000-0x0000000007211000-memory.dmp

    Filesize

    68KB

  • memory/5080-59-0x0000000007230000-0x000000000723E000-memory.dmp

    Filesize

    56KB

  • memory/5080-60-0x0000000007240000-0x0000000007254000-memory.dmp

    Filesize

    80KB

  • memory/5080-61-0x0000000007340000-0x000000000735A000-memory.dmp

    Filesize

    104KB

  • memory/5080-62-0x0000000007320000-0x0000000007328000-memory.dmp

    Filesize

    32KB

  • memory/5080-65-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/5080-20-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/5080-18-0x0000000002390000-0x00000000023C6000-memory.dmp

    Filesize

    216KB