Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 01:43

General

  • Target

    947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe

  • Size

    831KB

  • MD5

    6020e02d5920971b32a909d7b97492a5

  • SHA1

    a56f551ee8773da48bea6811e1a08814a6eacd1d

  • SHA256

    947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297

  • SHA512

    15a9ecffb1ffc7b9737392e4a10b9c100f81e91541e0d7a71d3c550bcd55c2c4b50dd39806f69fe766d2786fe7da38fc23a92106b996d9af1b6bada14a9a4f2f

  • SSDEEP

    12288:gfYNr4RCHExP45+po2+4zJIsZnUAg1jd80jT/W8u6OLCYMdBSWXqMNBQt1WBVFTw:/HEk+pJaQ8vK1tRWXhvy1MTCmp0ck

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Lover boy @123

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe
    "C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qjfZZZfFGjaest.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4128
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qjfZZZfFGjaest" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE9C4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1052
    • C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe
      "C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dnrtqsze.sfx.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE9C4.tmp

    Filesize

    1KB

    MD5

    bac2b9a3d51de504af4686bec1c00282

    SHA1

    5b573616ad419ff7e2f8b160b98e9166b89ccf6a

    SHA256

    dab54285cbde4256b3cf17b7d7c6102f07872e89e5b08c1efda188d77bea0590

    SHA512

    d9d3756631adc6637dac161c33b5be0b3c2ac15529ce3699205534b45a02a7961d7348b655335c3251467526b49fee57b0e24cb308de6cf9ea6b174f41ac72e5

  • memory/8-10-0x00000000061F0000-0x000000000628C000-memory.dmp

    Filesize

    624KB

  • memory/8-9-0x00000000077A0000-0x000000000781A000-memory.dmp

    Filesize

    488KB

  • memory/8-4-0x0000000004E60000-0x0000000004E70000-memory.dmp

    Filesize

    64KB

  • memory/8-5-0x0000000004EE0000-0x0000000004EEA000-memory.dmp

    Filesize

    40KB

  • memory/8-6-0x00000000054E0000-0x00000000054F8000-memory.dmp

    Filesize

    96KB

  • memory/8-7-0x00000000060E0000-0x00000000060E8000-memory.dmp

    Filesize

    32KB

  • memory/8-8-0x00000000060F0000-0x00000000060FA000-memory.dmp

    Filesize

    40KB

  • memory/8-1-0x00000000003F0000-0x00000000004C6000-memory.dmp

    Filesize

    856KB

  • memory/8-0-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/8-25-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/8-2-0x0000000005510000-0x0000000005AB4000-memory.dmp

    Filesize

    5.6MB

  • memory/8-3-0x0000000004F60000-0x0000000004FF2000-memory.dmp

    Filesize

    584KB

  • memory/8-23-0x0000000004E60000-0x0000000004E70000-memory.dmp

    Filesize

    64KB

  • memory/8-20-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3016-70-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3016-59-0x00000000066D0000-0x0000000006720000-memory.dmp

    Filesize

    320KB

  • memory/3016-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3016-71-0x0000000005590000-0x00000000055A0000-memory.dmp

    Filesize

    64KB

  • memory/3016-26-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3016-27-0x00000000058E0000-0x0000000005946000-memory.dmp

    Filesize

    408KB

  • memory/3016-28-0x0000000005590000-0x00000000055A0000-memory.dmp

    Filesize

    64KB

  • memory/4128-29-0x0000000004DE0000-0x0000000004E02000-memory.dmp

    Filesize

    136KB

  • memory/4128-58-0x00000000070C0000-0x00000000070DA000-memory.dmp

    Filesize

    104KB

  • memory/4128-22-0x00000000025C0000-0x00000000025D0000-memory.dmp

    Filesize

    64KB

  • memory/4128-39-0x0000000005800000-0x0000000005866000-memory.dmp

    Filesize

    408KB

  • memory/4128-40-0x0000000005940000-0x0000000005C94000-memory.dmp

    Filesize

    3.3MB

  • memory/4128-41-0x0000000005D90000-0x0000000005DAE000-memory.dmp

    Filesize

    120KB

  • memory/4128-42-0x0000000005DC0000-0x0000000005E0C000-memory.dmp

    Filesize

    304KB

  • memory/4128-43-0x00000000025C0000-0x00000000025D0000-memory.dmp

    Filesize

    64KB

  • memory/4128-44-0x0000000006390000-0x00000000063C2000-memory.dmp

    Filesize

    200KB

  • memory/4128-45-0x0000000070770000-0x00000000707BC000-memory.dmp

    Filesize

    304KB

  • memory/4128-55-0x0000000006370000-0x000000000638E000-memory.dmp

    Filesize

    120KB

  • memory/4128-56-0x0000000006D90000-0x0000000006E33000-memory.dmp

    Filesize

    652KB

  • memory/4128-57-0x0000000007710000-0x0000000007D8A000-memory.dmp

    Filesize

    6.5MB

  • memory/4128-21-0x0000000004FD0000-0x00000000055F8000-memory.dmp

    Filesize

    6.2MB

  • memory/4128-18-0x00000000025C0000-0x00000000025D0000-memory.dmp

    Filesize

    64KB

  • memory/4128-60-0x0000000007140000-0x000000000714A000-memory.dmp

    Filesize

    40KB

  • memory/4128-61-0x0000000007340000-0x00000000073D6000-memory.dmp

    Filesize

    600KB

  • memory/4128-62-0x00000000072C0000-0x00000000072D1000-memory.dmp

    Filesize

    68KB

  • memory/4128-63-0x00000000072F0000-0x00000000072FE000-memory.dmp

    Filesize

    56KB

  • memory/4128-64-0x0000000007300000-0x0000000007314000-memory.dmp

    Filesize

    80KB

  • memory/4128-65-0x0000000007400000-0x000000000741A000-memory.dmp

    Filesize

    104KB

  • memory/4128-66-0x00000000073E0000-0x00000000073E8000-memory.dmp

    Filesize

    32KB

  • memory/4128-69-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4128-17-0x0000000074AF0000-0x00000000752A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4128-15-0x00000000024A0000-0x00000000024D6000-memory.dmp

    Filesize

    216KB