Analysis

  • max time kernel
    142s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 05:18

General

  • Target

    e-dekont.exe

  • Size

    642KB

  • MD5

    8f6e32020ff43045b2167852d84e54a3

  • SHA1

    7b58b87ffdf0ff255451a178204934a2eb2e215c

  • SHA256

    fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076

  • SHA512

    a029dc4ba9039bac202616b1b1e2772bcbed35c499a022f6a5f038676df56913a03d92401c4c26b495f56bf2d38f513b0c7c1e32b0a39237edf4cf618082ba66

  • SSDEEP

    12288:t45+po2KVqLle12KbhMsXj/aVZbKCLMya+VRB4SmL2EoSbpXNvLVslIqh:Y+pJKaQ12sMsXIBLpRIL3dFVslI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
    "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hHSNKkRCjf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3416
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hHSNKkRCjf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD4B5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1152
    • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
      "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
      2⤵
        PID:3060
      • C:\Users\Admin\AppData\Local\Temp\e-dekont.exe
        "C:\Users\Admin\AppData\Local\Temp\e-dekont.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      6418f601a259c4e12b838ed127b60943

      SHA1

      341b45bab32c4c963d796484bd33cf91ea289b60

      SHA256

      c50ff32557d21a36ab921b2f5a9b33228eb094a57649e208804254fdc70ab819

      SHA512

      5480d6222ecf73f63b8bf8edcdc8df2427c817884e962f0aebf784a760c7a80f056649efc51c6ba0521bd315d52e5394ab33c5725fc6eadf022edef7636918b3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q1glrgho.vll.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpD4B5.tmp

      Filesize

      1KB

      MD5

      9b7457454f3a83bd8d2c42abc78a17c7

      SHA1

      b242d8846211ee25969ff25a70edbe764dbb508b

      SHA256

      d681b252284dc88b26e8f041753ab3c945b1598c6178381fc48418a7ea4d9ae6

      SHA512

      72fd6b22725b17def7fc4548ecb3c3d3d2f73bb65bd5cebea8aa1c94b18d9faca4025103e465b70156f08489fcef3f9cc1277040e7808266e690502f7fc60f9d

    • memory/2060-10-0x0000000007BE0000-0x0000000007C7C000-memory.dmp

      Filesize

      624KB

    • memory/2060-51-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/2060-4-0x00000000052B0000-0x0000000005342000-memory.dmp

      Filesize

      584KB

    • memory/2060-3-0x00000000057C0000-0x0000000005D64000-memory.dmp

      Filesize

      5.6MB

    • memory/2060-8-0x0000000005520000-0x000000000552A000-memory.dmp

      Filesize

      40KB

    • memory/2060-9-0x0000000007DF0000-0x0000000007E6C000-memory.dmp

      Filesize

      496KB

    • memory/2060-0-0x0000000000660000-0x0000000000706000-memory.dmp

      Filesize

      664KB

    • memory/2060-11-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/2060-12-0x0000000005150000-0x0000000005160000-memory.dmp

      Filesize

      64KB

    • memory/2060-2-0x0000000005150000-0x0000000005160000-memory.dmp

      Filesize

      64KB

    • memory/2060-1-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/2060-5-0x00000000054C0000-0x00000000054CA000-memory.dmp

      Filesize

      40KB

    • memory/2060-7-0x0000000005510000-0x0000000005518000-memory.dmp

      Filesize

      32KB

    • memory/2060-6-0x00000000054D0000-0x00000000054E8000-memory.dmp

      Filesize

      96KB

    • memory/3316-100-0x00000000050E0000-0x00000000050F0000-memory.dmp

      Filesize

      64KB

    • memory/3316-50-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/3316-52-0x00000000050E0000-0x00000000050F0000-memory.dmp

      Filesize

      64KB

    • memory/3316-98-0x0000000005F40000-0x0000000005F90000-memory.dmp

      Filesize

      320KB

    • memory/3316-99-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/3316-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3416-82-0x00000000082C0000-0x000000000893A000-memory.dmp

      Filesize

      6.5MB

    • memory/3416-53-0x0000000006950000-0x000000000696E000-memory.dmp

      Filesize

      120KB

    • memory/3416-26-0x0000000005990000-0x00000000059B2000-memory.dmp

      Filesize

      136KB

    • memory/3416-23-0x0000000002FA0000-0x0000000002FB0000-memory.dmp

      Filesize

      64KB

    • memory/3416-22-0x0000000002FA0000-0x0000000002FB0000-memory.dmp

      Filesize

      64KB

    • memory/3416-27-0x0000000006290000-0x00000000062F6000-memory.dmp

      Filesize

      408KB

    • memory/3416-21-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/3416-93-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/3416-54-0x0000000006A20000-0x0000000006A6C000-memory.dmp

      Filesize

      304KB

    • memory/3416-56-0x0000000006F20000-0x0000000006F52000-memory.dmp

      Filesize

      200KB

    • memory/3416-90-0x0000000007FA0000-0x0000000007FA8000-memory.dmp

      Filesize

      32KB

    • memory/3416-60-0x000000007F520000-0x000000007F530000-memory.dmp

      Filesize

      64KB

    • memory/3416-58-0x00000000723A0000-0x00000000723EC000-memory.dmp

      Filesize

      304KB

    • memory/3416-87-0x0000000007EB0000-0x0000000007EBE000-memory.dmp

      Filesize

      56KB

    • memory/3416-84-0x0000000007CF0000-0x0000000007CFA000-memory.dmp

      Filesize

      40KB

    • memory/3416-81-0x0000000007B20000-0x0000000007BC3000-memory.dmp

      Filesize

      652KB

    • memory/4952-19-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/4952-80-0x0000000007630000-0x000000000764E000-memory.dmp

      Filesize

      120KB

    • memory/4952-61-0x0000000002FA0000-0x0000000002FB0000-memory.dmp

      Filesize

      64KB

    • memory/4952-83-0x0000000007A00000-0x0000000007A1A000-memory.dmp

      Filesize

      104KB

    • memory/4952-59-0x00000000723A0000-0x00000000723EC000-memory.dmp

      Filesize

      304KB

    • memory/4952-85-0x0000000007C80000-0x0000000007D16000-memory.dmp

      Filesize

      600KB

    • memory/4952-86-0x0000000007C00000-0x0000000007C11000-memory.dmp

      Filesize

      68KB

    • memory/4952-57-0x000000007FC60000-0x000000007FC70000-memory.dmp

      Filesize

      64KB

    • memory/4952-88-0x0000000007C40000-0x0000000007C54000-memory.dmp

      Filesize

      80KB

    • memory/4952-89-0x0000000007D40000-0x0000000007D5A000-memory.dmp

      Filesize

      104KB

    • memory/4952-55-0x0000000007650000-0x0000000007682000-memory.dmp

      Filesize

      200KB

    • memory/4952-48-0x0000000006200000-0x0000000006554000-memory.dmp

      Filesize

      3.3MB

    • memory/4952-45-0x0000000006190000-0x00000000061F6000-memory.dmp

      Filesize

      408KB

    • memory/4952-97-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/4952-24-0x0000000002FA0000-0x0000000002FB0000-memory.dmp

      Filesize

      64KB

    • memory/4952-20-0x0000000002FA0000-0x0000000002FB0000-memory.dmp

      Filesize

      64KB

    • memory/4952-18-0x0000000005980000-0x0000000005FA8000-memory.dmp

      Filesize

      6.2MB

    • memory/4952-17-0x0000000002DC0000-0x0000000002DF6000-memory.dmp

      Filesize

      216KB