Analysis

  • max time kernel
    98s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:15

General

  • Target

    da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe

  • Size

    831KB

  • MD5

    760aa1072729571f7faa1242cab99ecd

  • SHA1

    0d09e137c6dccac3732e078c1acf0de8e0b856d7

  • SHA256

    da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5

  • SHA512

    eee4fe700a951deb99edaabe3be89c928b8308c40ee4267b46b414abfbbb2e52dfb9c2d9aba2b33bd96858c04ffeb7c1e85eda2caa45e0426c59ffccc1504c89

  • SSDEEP

    12288:ifYNr4RFWxP45+po26iJaYi5Ehgx1RSdNggBArzzWANTXvTQxthcLLrqkUXqDJ6Z:kWk+pJnI/5A+RzgivLTXswL2kU4vRxw

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe
    "C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kxndIv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:880
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kxndIv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C90.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe
      "C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2y404530.n1x.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8C90.tmp

    Filesize

    1KB

    MD5

    9defad353b83a4e62f9d0d04196a3dd8

    SHA1

    610ce4cf7f96ffee53b8ed5afb5c647376192da5

    SHA256

    dce3541973c8fcb7fde50de92d7fad2eab0b65eb8f4f1cbcaa7c90ff1f287827

    SHA512

    72867af20028f126778049c6356f8ef8080c4f6afedafb672f747acfa395941fed05244362b82f0fc7a974f2dfd6a4f310d3294030d4841396c607ac5779578d

  • memory/880-58-0x0000000006D60000-0x0000000006D7A000-memory.dmp

    Filesize

    104KB

  • memory/880-21-0x0000000004580000-0x0000000004590000-memory.dmp

    Filesize

    64KB

  • memory/880-31-0x00000000054B0000-0x0000000005804000-memory.dmp

    Filesize

    3.3MB

  • memory/880-69-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/880-66-0x0000000007080000-0x0000000007088000-memory.dmp

    Filesize

    32KB

  • memory/880-65-0x00000000070A0000-0x00000000070BA000-memory.dmp

    Filesize

    104KB

  • memory/880-64-0x0000000006FA0000-0x0000000006FB4000-memory.dmp

    Filesize

    80KB

  • memory/880-63-0x0000000006F90000-0x0000000006F9E000-memory.dmp

    Filesize

    56KB

  • memory/880-61-0x0000000006F60000-0x0000000006F71000-memory.dmp

    Filesize

    68KB

  • memory/880-15-0x0000000002110000-0x0000000002146000-memory.dmp

    Filesize

    216KB

  • memory/880-16-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/880-20-0x0000000004BC0000-0x00000000051E8000-memory.dmp

    Filesize

    6.2MB

  • memory/880-18-0x0000000004580000-0x0000000004590000-memory.dmp

    Filesize

    64KB

  • memory/880-41-0x0000000005A40000-0x0000000005A5E000-memory.dmp

    Filesize

    120KB

  • memory/880-60-0x0000000006FE0000-0x0000000007076000-memory.dmp

    Filesize

    600KB

  • memory/880-59-0x0000000006DD0000-0x0000000006DDA000-memory.dmp

    Filesize

    40KB

  • memory/880-57-0x00000000073A0000-0x0000000007A1A000-memory.dmp

    Filesize

    6.5MB

  • memory/880-56-0x0000000006A10000-0x0000000006AB3000-memory.dmp

    Filesize

    652KB

  • memory/880-23-0x0000000004960000-0x0000000004982000-memory.dmp

    Filesize

    136KB

  • memory/880-26-0x0000000005360000-0x00000000053C6000-memory.dmp

    Filesize

    408KB

  • memory/880-55-0x0000000005FF0000-0x000000000600E000-memory.dmp

    Filesize

    120KB

  • memory/880-45-0x0000000070C90000-0x0000000070CDC000-memory.dmp

    Filesize

    304KB

  • memory/880-44-0x0000000006010000-0x0000000006042000-memory.dmp

    Filesize

    200KB

  • memory/880-43-0x000000007F230000-0x000000007F240000-memory.dmp

    Filesize

    64KB

  • memory/880-42-0x0000000005AD0000-0x0000000005B1C000-memory.dmp

    Filesize

    304KB

  • memory/880-28-0x0000000005440000-0x00000000054A6000-memory.dmp

    Filesize

    408KB

  • memory/3540-70-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/3540-30-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3540-71-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3540-62-0x0000000005FC0000-0x0000000006010000-memory.dmp

    Filesize

    320KB

  • memory/3540-29-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/3540-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3584-2-0x0000000005C30000-0x00000000061D4000-memory.dmp

    Filesize

    5.6MB

  • memory/3584-9-0x0000000007FC0000-0x000000000803A000-memory.dmp

    Filesize

    488KB

  • memory/3584-1-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-27-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-19-0x0000000074F60000-0x0000000075710000-memory.dmp

    Filesize

    7.7MB

  • memory/3584-10-0x0000000006A10000-0x0000000006AAC000-memory.dmp

    Filesize

    624KB

  • memory/3584-0-0x0000000000B20000-0x0000000000BF6000-memory.dmp

    Filesize

    856KB

  • memory/3584-24-0x0000000005740000-0x0000000005750000-memory.dmp

    Filesize

    64KB

  • memory/3584-8-0x0000000006910000-0x000000000691A000-memory.dmp

    Filesize

    40KB

  • memory/3584-7-0x0000000006900000-0x0000000006908000-memory.dmp

    Filesize

    32KB

  • memory/3584-6-0x00000000057F0000-0x0000000005808000-memory.dmp

    Filesize

    96KB

  • memory/3584-5-0x00000000056A0000-0x00000000056AA000-memory.dmp

    Filesize

    40KB

  • memory/3584-4-0x0000000005740000-0x0000000005750000-memory.dmp

    Filesize

    64KB

  • memory/3584-3-0x00000000055D0000-0x0000000005662000-memory.dmp

    Filesize

    584KB