Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:40

General

  • Target

    f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe

  • Size

    814KB

  • MD5

    4ec73460f316448eceaab0af6a4213b9

  • SHA1

    c5df88635161783940033de1e483a4b67af83cf8

  • SHA256

    f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3

  • SHA512

    469968e5b3a469e57673310670cba1fff063976d9b4fc7c08512f649805e7806f334a236071ee7c7ba0c44145a9398bd0a54038e3431c596dc701a63e71870b9

  • SSDEEP

    12288:gWwrvtW8G34/uK45+po2FYmMc34StmUAEfUZrFxKEDqMdvPJ:Cu34/up+pJP/fU5b1DqMVJ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    oCTLrCY2

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe
    "C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VKQJbYP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VKQJbYP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F97.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4352
    • C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe
      "C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe"
      2⤵
        PID:4896
      • C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe
        "C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_geiub1vn.rl5.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp2F97.tmp

      Filesize

      1KB

      MD5

      0f59b31baab8cefad21627688c16f916

      SHA1

      01d8b685ce32ef72bc3924092c229b5b51c36eca

      SHA256

      ca4cd05ce350f0db6be78440e1f2681360d2fcd52bf66ce03a7ce0660318fc5f

      SHA512

      2c785498cbbf0b7377ab5eefacc36897d4cf4db94dcbd8e20acff85a5cc43db2c94d8b12f99d19f26f32dd6a01fc5aaf2dbf4d48ab232b8fe8666868ee6f495b

    • memory/4368-8-0x0000000006780000-0x000000000678A000-memory.dmp

      Filesize

      40KB

    • memory/4368-9-0x0000000006AE0000-0x0000000006B5C000-memory.dmp

      Filesize

      496KB

    • memory/4368-4-0x0000000005610000-0x0000000005620000-memory.dmp

      Filesize

      64KB

    • memory/4368-5-0x0000000005490000-0x000000000549A000-memory.dmp

      Filesize

      40KB

    • memory/4368-6-0x0000000006740000-0x0000000006758000-memory.dmp

      Filesize

      96KB

    • memory/4368-7-0x0000000006770000-0x0000000006778000-memory.dmp

      Filesize

      32KB

    • memory/4368-2-0x00000000059B0000-0x0000000005F54000-memory.dmp

      Filesize

      5.6MB

    • memory/4368-3-0x00000000054A0000-0x0000000005532000-memory.dmp

      Filesize

      584KB

    • memory/4368-10-0x0000000006890000-0x000000000692C000-memory.dmp

      Filesize

      624KB

    • memory/4368-14-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-0-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-29-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-18-0x0000000005610000-0x0000000005620000-memory.dmp

      Filesize

      64KB

    • memory/4368-1-0x00000000009B0000-0x0000000000A82000-memory.dmp

      Filesize

      840KB

    • memory/5040-28-0x0000000005980000-0x00000000059E6000-memory.dmp

      Filesize

      408KB

    • memory/5040-46-0x0000000006FB0000-0x0000000006FE2000-memory.dmp

      Filesize

      200KB

    • memory/5040-22-0x00000000050B0000-0x00000000056D8000-memory.dmp

      Filesize

      6.2MB

    • memory/5040-70-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/5040-24-0x0000000005010000-0x0000000005032000-memory.dmp

      Filesize

      136KB

    • memory/5040-67-0x0000000007640000-0x0000000007648000-memory.dmp

      Filesize

      32KB

    • memory/5040-19-0x00000000026E0000-0x00000000026F0000-memory.dmp

      Filesize

      64KB

    • memory/5040-16-0x00000000026F0000-0x0000000002726000-memory.dmp

      Filesize

      216KB

    • memory/5040-17-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/5040-27-0x0000000005910000-0x0000000005976000-memory.dmp

      Filesize

      408KB

    • memory/5040-66-0x0000000007660000-0x000000000767A000-memory.dmp

      Filesize

      104KB

    • memory/5040-40-0x00000000059F0000-0x0000000005D44000-memory.dmp

      Filesize

      3.3MB

    • memory/5040-41-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

      Filesize

      120KB

    • memory/5040-42-0x0000000006030000-0x000000000607C000-memory.dmp

      Filesize

      304KB

    • memory/5040-43-0x00000000026E0000-0x00000000026F0000-memory.dmp

      Filesize

      64KB

    • memory/5040-65-0x0000000007560000-0x0000000007574000-memory.dmp

      Filesize

      80KB

    • memory/5040-45-0x000000007EE20000-0x000000007EE30000-memory.dmp

      Filesize

      64KB

    • memory/5040-20-0x00000000026E0000-0x00000000026F0000-memory.dmp

      Filesize

      64KB

    • memory/5040-47-0x0000000070970000-0x00000000709BC000-memory.dmp

      Filesize

      304KB

    • memory/5040-57-0x0000000006F70000-0x0000000006F8E000-memory.dmp

      Filesize

      120KB

    • memory/5040-58-0x0000000006FF0000-0x0000000007093000-memory.dmp

      Filesize

      652KB

    • memory/5040-59-0x0000000007970000-0x0000000007FEA000-memory.dmp

      Filesize

      6.5MB

    • memory/5040-60-0x0000000007320000-0x000000000733A000-memory.dmp

      Filesize

      104KB

    • memory/5040-61-0x0000000007390000-0x000000000739A000-memory.dmp

      Filesize

      40KB

    • memory/5040-62-0x00000000075A0000-0x0000000007636000-memory.dmp

      Filesize

      600KB

    • memory/5040-63-0x0000000007520000-0x0000000007531000-memory.dmp

      Filesize

      68KB

    • memory/5040-64-0x0000000007550000-0x000000000755E000-memory.dmp

      Filesize

      56KB

    • memory/5076-44-0x0000000006410000-0x0000000006460000-memory.dmp

      Filesize

      320KB

    • memory/5076-35-0x00000000054F0000-0x0000000005500000-memory.dmp

      Filesize

      64KB

    • memory/5076-26-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/5076-23-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/5076-71-0x0000000074710000-0x0000000074EC0000-memory.dmp

      Filesize

      7.7MB

    • memory/5076-72-0x00000000054F0000-0x0000000005500000-memory.dmp

      Filesize

      64KB