Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 03:01

General

  • Target

    LBDXZOJZ.exe

  • Size

    679KB

  • MD5

    143bcd7eedd7bba4d27a270b7e3710f0

  • SHA1

    0ca36b8a46dbaa099d75e2a9ff5aadffd7924f07

  • SHA256

    7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef

  • SHA512

    b6ab3b6105b9d35d8b12dcb7a392b7b8334f66535fa288faaec16ccf772f0d68da1ffb9bd69eec36d6c4ef3176eadc03529e5072a4263e779a20ef0fcfc80458

  • SSDEEP

    12288:+645+po2MHuPxYXmY7yAkwzY4B7haW2z7WEKGxtja9I:+Z+pJHRoB7haWJxUkI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe
    "C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zxuvCjJtE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zxuvCjJtE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA1FD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5012
    • C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe
      "C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe"
      2⤵
        PID:2944
      • C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe
        "C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_23vyl3tj.lqs.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA1FD.tmp

      Filesize

      1KB

      MD5

      9b83606c0861a57d8983d73ce72ddbed

      SHA1

      c97351795ac92076fd4d85047dda903453c82539

      SHA256

      8edb15cfd216b8ee7bec151f2e3a9d82c030cbefdf6c451b2688458ce4c2ffe9

      SHA512

      dc4d65afe56f0f9efad4267660a9f071a35da03a321831f3abcefb7f765d6261206a3b426364315efdd7ba3d9f94b250bbf09bf8f9e31535f42dfb530cfdce4a

    • memory/3556-8-0x0000000005CB0000-0x0000000005CBA000-memory.dmp

      Filesize

      40KB

    • memory/3556-9-0x0000000008380000-0x00000000083FC000-memory.dmp

      Filesize

      496KB

    • memory/3556-4-0x0000000005830000-0x00000000058C2000-memory.dmp

      Filesize

      584KB

    • memory/3556-5-0x0000000005820000-0x000000000582A000-memory.dmp

      Filesize

      40KB

    • memory/3556-6-0x0000000005950000-0x0000000005968000-memory.dmp

      Filesize

      96KB

    • memory/3556-7-0x0000000005CA0000-0x0000000005CA8000-memory.dmp

      Filesize

      32KB

    • memory/3556-26-0x0000000074FF0000-0x00000000757A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3556-3-0x0000000005CD0000-0x0000000006274000-memory.dmp

      Filesize

      5.6MB

    • memory/3556-10-0x0000000008140000-0x00000000081DC000-memory.dmp

      Filesize

      624KB

    • memory/3556-11-0x0000000074FF0000-0x00000000757A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3556-15-0x0000000005600000-0x0000000005610000-memory.dmp

      Filesize

      64KB

    • memory/3556-2-0x0000000005600000-0x0000000005610000-memory.dmp

      Filesize

      64KB

    • memory/3556-1-0x0000000074FF0000-0x00000000757A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3556-0-0x0000000000BE0000-0x0000000000C8E000-memory.dmp

      Filesize

      696KB

    • memory/4672-25-0x0000000005B30000-0x0000000005B52000-memory.dmp

      Filesize

      136KB

    • memory/4672-43-0x000000007F2D0000-0x000000007F2E0000-memory.dmp

      Filesize

      64KB

    • memory/4672-69-0x0000000074FF0000-0x00000000757A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4672-20-0x0000000004E50000-0x0000000004E60000-memory.dmp

      Filesize

      64KB

    • memory/4672-21-0x0000000005490000-0x0000000005AB8000-memory.dmp

      Filesize

      6.2MB

    • memory/4672-66-0x0000000007A90000-0x0000000007A98000-memory.dmp

      Filesize

      32KB

    • memory/4672-65-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

      Filesize

      104KB

    • memory/4672-64-0x00000000079B0000-0x00000000079C4000-memory.dmp

      Filesize

      80KB

    • memory/4672-18-0x0000000074FF0000-0x00000000757A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4672-30-0x0000000005D10000-0x0000000005D76000-memory.dmp

      Filesize

      408KB

    • memory/4672-17-0x0000000004DF0000-0x0000000004E26000-memory.dmp

      Filesize

      216KB

    • memory/4672-40-0x0000000005F30000-0x0000000006284000-memory.dmp

      Filesize

      3.3MB

    • memory/4672-41-0x0000000006440000-0x000000000645E000-memory.dmp

      Filesize

      120KB

    • memory/4672-42-0x0000000006480000-0x00000000064CC000-memory.dmp

      Filesize

      304KB

    • memory/4672-44-0x0000000007410000-0x0000000007442000-memory.dmp

      Filesize

      200KB

    • memory/4672-22-0x0000000004E50000-0x0000000004E60000-memory.dmp

      Filesize

      64KB

    • memory/4672-45-0x0000000071CA0000-0x0000000071CEC000-memory.dmp

      Filesize

      304KB

    • memory/4672-55-0x00000000069F0000-0x0000000006A0E000-memory.dmp

      Filesize

      120KB

    • memory/4672-56-0x0000000007450000-0x00000000074F3000-memory.dmp

      Filesize

      652KB

    • memory/4672-57-0x0000000007DB0000-0x000000000842A000-memory.dmp

      Filesize

      6.5MB

    • memory/4672-58-0x0000000007770000-0x000000000778A000-memory.dmp

      Filesize

      104KB

    • memory/4672-59-0x00000000077E0000-0x00000000077EA000-memory.dmp

      Filesize

      40KB

    • memory/4672-60-0x00000000079F0000-0x0000000007A86000-memory.dmp

      Filesize

      600KB

    • memory/4672-61-0x0000000007970000-0x0000000007981000-memory.dmp

      Filesize

      68KB

    • memory/4672-63-0x00000000079A0000-0x00000000079AE000-memory.dmp

      Filesize

      56KB

    • memory/5036-62-0x00000000063D0000-0x0000000006420000-memory.dmp

      Filesize

      320KB

    • memory/5036-28-0x0000000005590000-0x00000000055A0000-memory.dmp

      Filesize

      64KB

    • memory/5036-29-0x00000000056E0000-0x0000000005746000-memory.dmp

      Filesize

      408KB

    • memory/5036-27-0x0000000074FF0000-0x00000000757A0000-memory.dmp

      Filesize

      7.7MB

    • memory/5036-23-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/5036-70-0x0000000074FF0000-0x00000000757A0000-memory.dmp

      Filesize

      7.7MB

    • memory/5036-71-0x0000000005590000-0x00000000055A0000-memory.dmp

      Filesize

      64KB