Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2023 02:35

General

  • Target

    d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf.exe

  • Size

    717KB

  • MD5

    a0599f13609470a6b56aa851878bea2a

  • SHA1

    41ce8036cf504fdd07048b98ef582ca72559e277

  • SHA256

    d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf

  • SHA512

    fa637d9c6507e670aaf81ec4b0218c95cbafd57c27bb8ceb11f7407b49f755e75c3915931a7783125cbbcf8fc621fb8ba867040647b4ceda1e6ba6666551b17a

  • SSDEEP

    12288:nIcopox4CX46xh756rxSIEAN1a6MGtYv/oRIkrC/16c6bfoaK:De2o6D56PafYGFco16Ca

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf.exe
    "C:\Users\Admin\AppData\Local\Temp\d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\arsweZunymu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3380
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\arsweZunymu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp91D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5028
    • C:\Users\Admin\AppData\Local\Temp\d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf.exe
      "C:\Users\Admin\AppData\Local\Temp\d327bd282b23288b0d050d29a7106e6460d19640e4feb2c011735c8768c21eaf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    3638d5730c47b998685d9f21d43a1861

    SHA1

    1f3da1a67217c5fa3ad10ca438764c78d5774b3a

    SHA256

    7bea7cd7ab05485a5c9311e20ba52a2931e2504f16923c2a23d5d2c457d82b2d

    SHA512

    ca9ed9d62a7cdc3dd349d58bcbcb89d831bd18b7a10bcba772b4c3c04560e49ef8ff030512a8ac1936f46a2d9ba46223a724a2310b0fa5b2bda72d0d14b4d1a7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h3ebafob.mr1.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp91D0.tmp

    Filesize

    1KB

    MD5

    f7a4b72bc42b88b7b99994acf059f477

    SHA1

    db337df95d0d45ae52581d1d449dfd1846d3f386

    SHA256

    03e6af5ece4b31c28038bcc6e32a89e1e44ff5ca742bd81e5972661c7c80a92b

    SHA512

    86411df95446cfbd2ceb90619adcf216ebf09b1df05f5f9c026f1d64dc7b87b7ff941a2c761168c16a33cc425c8550c915b5234c01209503738337d883ac9c78

  • memory/1268-83-0x0000000007570000-0x000000000757A000-memory.dmp

    Filesize

    40KB

  • memory/1268-86-0x0000000007730000-0x000000000773E000-memory.dmp

    Filesize

    56KB

  • memory/1268-52-0x00000000061B0000-0x00000000061CE000-memory.dmp

    Filesize

    120KB

  • memory/1268-68-0x00000000067B0000-0x00000000067CE000-memory.dmp

    Filesize

    120KB

  • memory/1268-53-0x0000000006260000-0x00000000062AC000-memory.dmp

    Filesize

    304KB

  • memory/1268-96-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1268-56-0x0000000075AA0000-0x0000000075AEC000-memory.dmp

    Filesize

    304KB

  • memory/1268-15-0x00000000028C0000-0x00000000028F6000-memory.dmp

    Filesize

    216KB

  • memory/1268-17-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1268-18-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

    Filesize

    64KB

  • memory/1268-16-0x00000000055F0000-0x0000000005C18000-memory.dmp

    Filesize

    6.2MB

  • memory/1268-79-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

    Filesize

    64KB

  • memory/1268-85-0x0000000007700000-0x0000000007711000-memory.dmp

    Filesize

    68KB

  • memory/1268-84-0x0000000007780000-0x0000000007816000-memory.dmp

    Filesize

    600KB

  • memory/1268-82-0x0000000007500000-0x000000000751A000-memory.dmp

    Filesize

    104KB

  • memory/1268-58-0x000000007F450000-0x000000007F460000-memory.dmp

    Filesize

    64KB

  • memory/1268-23-0x0000000005220000-0x0000000005242000-memory.dmp

    Filesize

    136KB

  • memory/1272-40-0x00000000055F0000-0x0000000005600000-memory.dmp

    Filesize

    64KB

  • memory/1272-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1272-98-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1272-30-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1272-97-0x0000000006E20000-0x0000000006E70000-memory.dmp

    Filesize

    320KB

  • memory/1272-99-0x00000000055F0000-0x0000000005600000-memory.dmp

    Filesize

    64KB

  • memory/2044-3-0x0000000004CC0000-0x0000000004D52000-memory.dmp

    Filesize

    584KB

  • memory/2044-19-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2044-6-0x00000000050C0000-0x00000000050D8000-memory.dmp

    Filesize

    96KB

  • memory/2044-5-0x0000000004D80000-0x0000000004D8A000-memory.dmp

    Filesize

    40KB

  • memory/2044-7-0x0000000004E90000-0x0000000004E96000-memory.dmp

    Filesize

    24KB

  • memory/2044-1-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2044-8-0x0000000005340000-0x000000000534A000-memory.dmp

    Filesize

    40KB

  • memory/2044-9-0x0000000002560000-0x00000000025DA000-memory.dmp

    Filesize

    488KB

  • memory/2044-42-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2044-10-0x000000000EE60000-0x000000000EEFC000-memory.dmp

    Filesize

    624KB

  • memory/2044-25-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/2044-2-0x00000000053B0000-0x0000000005954000-memory.dmp

    Filesize

    5.6MB

  • memory/2044-4-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/2044-0-0x0000000000230000-0x00000000002E8000-memory.dmp

    Filesize

    736KB

  • memory/3380-78-0x0000000007580000-0x0000000007623000-memory.dmp

    Filesize

    652KB

  • memory/3380-88-0x00000000079F0000-0x0000000007A0A000-memory.dmp

    Filesize

    104KB

  • memory/3380-80-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB

  • memory/3380-20-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB

  • memory/3380-22-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB

  • memory/3380-57-0x0000000075AA0000-0x0000000075AEC000-memory.dmp

    Filesize

    304KB

  • memory/3380-87-0x00000000078F0000-0x0000000007904000-memory.dmp

    Filesize

    80KB

  • memory/3380-81-0x0000000007CF0000-0x000000000836A000-memory.dmp

    Filesize

    6.5MB

  • memory/3380-89-0x00000000079D0000-0x00000000079D8000-memory.dmp

    Filesize

    32KB

  • memory/3380-24-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3380-27-0x0000000005C90000-0x0000000005CF6000-memory.dmp

    Filesize

    408KB

  • memory/3380-54-0x0000000006950000-0x0000000006982000-memory.dmp

    Filesize

    200KB

  • memory/3380-95-0x0000000075230000-0x00000000759E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3380-55-0x000000007EF80000-0x000000007EF90000-memory.dmp

    Filesize

    64KB

  • memory/3380-41-0x0000000005DC0000-0x0000000006114000-memory.dmp

    Filesize

    3.3MB

  • memory/3380-29-0x0000000005D00000-0x0000000005D66000-memory.dmp

    Filesize

    408KB