Analysis

  • max time kernel
    126s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 01:46

General

  • Target

    ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd.exe

  • Size

    627KB

  • MD5

    34cdc050458ae8d48e010ee354c21cc5

  • SHA1

    1b4fe70c447529d3815b71eede45510066d069c6

  • SHA256

    ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd

  • SHA512

    3c6cdf0b2576df335611bbb61d6a104f1af2427eaf34742a215a24954adf7777bc478de60531e04ed0033ccead5dc0d05bd6146a9f2007192be532e7a2c04515

  • SSDEEP

    12288:g45+po2Yyk57sz2mygmAETW+GNxd1PeD0LFT0BBcOb4WGaGYa:D+pJLk5sqbgmAEihNx/eDUFABBZ4ara

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd.exe
    "C:\Users\Admin\AppData\Local\Temp\ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RwVaiNmLCN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3400
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RwVaiNmLCN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DBB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4244
    • C:\Users\Admin\AppData\Local\Temp\ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd.exe
      "C:\Users\Admin\AppData\Local\Temp\ff36d7812f48615d477485cb66103972fb43ea3ecf70999811516d86df7107dd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    df5db9e1bd3b90a0ed21460d34d4493b

    SHA1

    e76f62dde08c6b0a5fac07581fc6ff6f7cef7c34

    SHA256

    9629e8f31835855baec7b4e9ece00f383a55932e64431e03da1245df45a48954

    SHA512

    bba734a007fd47b501a311a05b9d2ca0369b86dee656e0f369be81171a8fccd24327c6bb51d6f343bc8053c7119d6fa052a449b271c925f8ceccfa203b48d46c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r3xcor1e.1la.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7DBB.tmp

    Filesize

    1KB

    MD5

    7027baf2d9948876bf2ea039b0fdfbf9

    SHA1

    41e985076ec72b8336f9384d8ea60db923313c81

    SHA256

    c082f4b05ce70b53dbdad7e72728e7eda6b487dc6d93fe7af53a346aa98ded86

    SHA512

    244efc4b4a9ef388ecfc28574219ad09a4a8edb0c3dbf7487235cfea74fcc1ba0948e06b847448bacaa97bc5e5521cb484702a6cb0beca550ba87b82a11d9219

  • memory/2428-56-0x000000007F3A0000-0x000000007F3B0000-memory.dmp

    Filesize

    64KB

  • memory/2428-17-0x0000000004D00000-0x0000000005328000-memory.dmp

    Filesize

    6.2MB

  • memory/2428-87-0x0000000006FE0000-0x0000000006FEE000-memory.dmp

    Filesize

    56KB

  • memory/2428-86-0x0000000006FB0000-0x0000000006FC1000-memory.dmp

    Filesize

    68KB

  • memory/2428-81-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/2428-79-0x0000000006C90000-0x0000000006D33000-memory.dmp

    Filesize

    652KB

  • memory/2428-25-0x00000000053D0000-0x0000000005436000-memory.dmp

    Filesize

    408KB

  • memory/2428-15-0x0000000002150000-0x0000000002186000-memory.dmp

    Filesize

    216KB

  • memory/2428-16-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2428-88-0x0000000006FF0000-0x0000000007004000-memory.dmp

    Filesize

    80KB

  • memory/2428-18-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/2428-57-0x0000000072390000-0x00000000723DC000-memory.dmp

    Filesize

    304KB

  • memory/2428-20-0x0000000002320000-0x0000000002330000-memory.dmp

    Filesize

    64KB

  • memory/2428-90-0x00000000070D0000-0x00000000070D8000-memory.dmp

    Filesize

    32KB

  • memory/2428-54-0x0000000006C50000-0x0000000006C82000-memory.dmp

    Filesize

    200KB

  • memory/2428-53-0x0000000005B30000-0x0000000005B7C000-memory.dmp

    Filesize

    304KB

  • memory/2428-52-0x0000000005A80000-0x0000000005A9E000-memory.dmp

    Filesize

    120KB

  • memory/2428-36-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/2428-93-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-82-0x00000000079A0000-0x000000000801A000-memory.dmp

    Filesize

    6.5MB

  • memory/3400-68-0x00000000071F0000-0x000000000720E000-memory.dmp

    Filesize

    120KB

  • memory/3400-35-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-97-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-48-0x0000000005BB0000-0x0000000005F04000-memory.dmp

    Filesize

    3.3MB

  • memory/3400-89-0x00000000076A0000-0x00000000076BA000-memory.dmp

    Filesize

    104KB

  • memory/3400-85-0x00000000075E0000-0x0000000007676000-memory.dmp

    Filesize

    600KB

  • memory/3400-24-0x0000000004C70000-0x0000000004C80000-memory.dmp

    Filesize

    64KB

  • memory/3400-22-0x0000000005160000-0x0000000005182000-memory.dmp

    Filesize

    136KB

  • memory/3400-21-0x0000000004C70000-0x0000000004C80000-memory.dmp

    Filesize

    64KB

  • memory/3400-84-0x00000000073D0000-0x00000000073DA000-memory.dmp

    Filesize

    40KB

  • memory/3400-83-0x0000000007360000-0x000000000737A000-memory.dmp

    Filesize

    104KB

  • memory/3400-55-0x0000000072390000-0x00000000723DC000-memory.dmp

    Filesize

    304KB

  • memory/3400-67-0x000000007F280000-0x000000007F290000-memory.dmp

    Filesize

    64KB

  • memory/3400-78-0x0000000004C70000-0x0000000004C80000-memory.dmp

    Filesize

    64KB

  • memory/3400-80-0x0000000004C70000-0x0000000004C80000-memory.dmp

    Filesize

    64KB

  • memory/3576-49-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-100-0x0000000005450000-0x0000000005460000-memory.dmp

    Filesize

    64KB

  • memory/3576-99-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-98-0x0000000006520000-0x0000000006570000-memory.dmp

    Filesize

    320KB

  • memory/3576-47-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/5072-6-0x0000000005D60000-0x0000000005D78000-memory.dmp

    Filesize

    96KB

  • memory/5072-3-0x0000000005FD0000-0x0000000006574000-memory.dmp

    Filesize

    5.6MB

  • memory/5072-7-0x0000000005D80000-0x0000000005D88000-memory.dmp

    Filesize

    32KB

  • memory/5072-8-0x0000000005D90000-0x0000000005D9A000-memory.dmp

    Filesize

    40KB

  • memory/5072-5-0x0000000005AA0000-0x0000000005AAA000-memory.dmp

    Filesize

    40KB

  • memory/5072-19-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/5072-4-0x0000000005AC0000-0x0000000005B52000-memory.dmp

    Filesize

    584KB

  • memory/5072-51-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/5072-2-0x0000000005A10000-0x0000000005A20000-memory.dmp

    Filesize

    64KB

  • memory/5072-10-0x0000000006E20000-0x0000000006EBC000-memory.dmp

    Filesize

    624KB

  • memory/5072-1-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/5072-0-0x0000000000DF0000-0x0000000000E92000-memory.dmp

    Filesize

    648KB

  • memory/5072-9-0x0000000006F90000-0x000000000700A000-memory.dmp

    Filesize

    488KB

  • memory/5072-37-0x0000000005A10000-0x0000000005A20000-memory.dmp

    Filesize

    64KB