Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:53

General

  • Target

    c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe

  • Size

    634KB

  • MD5

    516b4e94538b0696b4d1c29651129507

  • SHA1

    cf83ed10338ea104b84f918609aee66173ff16b5

  • SHA256

    c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac

  • SHA512

    4e5118dab7b04e5d59a80c42f55cb4f92e4604ed3083ef05b03a7ba548e82490ccbebd4465e6b2c021e4356e55aeea250f2922b5b50b772030499a0605a49133

  • SSDEEP

    12288:945+po2/sTE5qgk7ek/FYJXcq/PlG1jqb6qIY/:o+pJxcek/wVP4IWLg

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.perfectasmplegas.de
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ifeanyi1987@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe
    "C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vHhbDot.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5048
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vHhbDot" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6BB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3856
    • C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe
      "C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sftecpkq.p2p.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC6BB.tmp

    Filesize

    1KB

    MD5

    c9c2024f32467199f2e873cee63ea45d

    SHA1

    a4bff28445b6a2fb2912caef573fcb86f112bb2f

    SHA256

    f06c03365a69ea1779c2be24cfa70c626274ce9a976f4af8286861d3badd3cfa

    SHA512

    39680ce25732b1ec58436ae349acf175328e03c8cbe679f399d0aa96b542aa09556f359d1583c278a6bb2c7cba5cc2a5485d12aa6af03032379d137bff0558b2

  • memory/1484-58-0x0000000006420000-0x0000000006470000-memory.dmp

    Filesize

    320KB

  • memory/1484-21-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1484-71-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/1484-28-0x0000000005610000-0x0000000005676000-memory.dmp

    Filesize

    408KB

  • memory/1484-26-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/1484-27-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/2776-0-0x0000000000340000-0x00000000003E4000-memory.dmp

    Filesize

    656KB

  • memory/2776-3-0x0000000005470000-0x0000000005A14000-memory.dmp

    Filesize

    5.6MB

  • memory/2776-10-0x00000000077F0000-0x000000000786E000-memory.dmp

    Filesize

    504KB

  • memory/2776-11-0x0000000006100000-0x000000000619C000-memory.dmp

    Filesize

    624KB

  • memory/2776-4-0x0000000004FA0000-0x0000000005032000-memory.dmp

    Filesize

    584KB

  • memory/2776-2-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

    Filesize

    64KB

  • memory/2776-18-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/2776-9-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

    Filesize

    64KB

  • memory/2776-1-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/2776-8-0x0000000005210000-0x000000000521A000-memory.dmp

    Filesize

    40KB

  • memory/2776-7-0x0000000005200000-0x0000000005208000-memory.dmp

    Filesize

    32KB

  • memory/2776-29-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/2776-24-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

    Filesize

    64KB

  • memory/2776-6-0x00000000051C0000-0x00000000051D8000-memory.dmp

    Filesize

    96KB

  • memory/2776-5-0x0000000004F90000-0x0000000004F9A000-memory.dmp

    Filesize

    40KB

  • memory/5048-57-0x0000000006D00000-0x0000000006DA3000-memory.dmp

    Filesize

    652KB

  • memory/5048-40-0x0000000005510000-0x0000000005576000-memory.dmp

    Filesize

    408KB

  • memory/5048-23-0x00000000046A0000-0x00000000046B0000-memory.dmp

    Filesize

    64KB

  • memory/5048-19-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/5048-20-0x0000000004CE0000-0x0000000005308000-memory.dmp

    Filesize

    6.2MB

  • memory/5048-41-0x0000000005670000-0x00000000059C4000-memory.dmp

    Filesize

    3.3MB

  • memory/5048-42-0x0000000005AE0000-0x0000000005AFE000-memory.dmp

    Filesize

    120KB

  • memory/5048-59-0x0000000007460000-0x0000000007ADA000-memory.dmp

    Filesize

    6.5MB

  • memory/5048-44-0x00000000046A0000-0x00000000046B0000-memory.dmp

    Filesize

    64KB

  • memory/5048-45-0x0000000006CC0000-0x0000000006CF2000-memory.dmp

    Filesize

    200KB

  • memory/5048-46-0x0000000072270000-0x00000000722BC000-memory.dmp

    Filesize

    304KB

  • memory/5048-56-0x00000000060B0000-0x00000000060CE000-memory.dmp

    Filesize

    120KB

  • memory/5048-70-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/5048-22-0x00000000046A0000-0x00000000046B0000-memory.dmp

    Filesize

    64KB

  • memory/5048-43-0x0000000005B30000-0x0000000005B7C000-memory.dmp

    Filesize

    304KB

  • memory/5048-60-0x0000000006E10000-0x0000000006E2A000-memory.dmp

    Filesize

    104KB

  • memory/5048-61-0x0000000006E80000-0x0000000006E8A000-memory.dmp

    Filesize

    40KB

  • memory/5048-62-0x00000000070B0000-0x0000000007146000-memory.dmp

    Filesize

    600KB

  • memory/5048-63-0x0000000007030000-0x0000000007041000-memory.dmp

    Filesize

    68KB

  • memory/5048-64-0x0000000007060000-0x000000000706E000-memory.dmp

    Filesize

    56KB

  • memory/5048-65-0x0000000007070000-0x0000000007084000-memory.dmp

    Filesize

    80KB

  • memory/5048-66-0x0000000007170000-0x000000000718A000-memory.dmp

    Filesize

    104KB

  • memory/5048-67-0x0000000007150000-0x0000000007158000-memory.dmp

    Filesize

    32KB

  • memory/5048-35-0x0000000005350000-0x0000000005372000-memory.dmp

    Filesize

    136KB

  • memory/5048-16-0x00000000021C0000-0x00000000021F6000-memory.dmp

    Filesize

    216KB