Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:19

General

  • Target

    Payment Advice - Advice Ref[A1T9IvYc5tfi].exe

  • Size

    696KB

  • MD5

    4e981ade4af75b762286a9c134dc3c02

  • SHA1

    13ca08fd8f8be794663a7f396f13a5352d3bb90a

  • SHA256

    db7b9213e70bb9bed60555f01c763d0be56e6cff67c8b9c8f6b4929a88f6e15c

  • SHA512

    a88da38cc544de1392da7332ee9f97dcec88e44f8d7f2f0ebd6c12326e8fe8d01ca7937646f8cdca049cbda8d98b6fe38defbd489592258a3f292f97f380be67

  • SSDEEP

    12288:ASl5nF8ZVdqrlb69kLgl8QwdGZdLi82KgnunRFhtCG3ySrGI/:hlcqhb6qgl8bGZdi8GnYRFnHiSrG8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref[A1T9IvYc5tfi].exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref[A1T9IvYc5tfi].exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jfmwzZKGfB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3088
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jfmwzZKGfB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82DC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4520
    • C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref[A1T9IvYc5tfi].exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref[A1T9IvYc5tfi].exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_igte0sxl.5py.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp82DC.tmp

    Filesize

    1KB

    MD5

    babfd0f24b950ba362183f9908bff71b

    SHA1

    24a0d94f9d18f058557aef0c301e67f42285cbf9

    SHA256

    ace9556a16bceeeb4329bc51c184c425bb182643c950bdd8f8e06cb3dcfe3995

    SHA512

    fa94994569edc028fd7297a868d7479de8b941ddae6f02c0d58e87cefd560855a490d3713d42fa2fc66e85e9d9b8cc3681174b604efd7b20f8c8061ccb25b10a

  • memory/2572-71-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2572-64-0x0000000005F40000-0x0000000005F90000-memory.dmp

    Filesize

    320KB

  • memory/2572-28-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/2572-27-0x0000000005280000-0x00000000052E6000-memory.dmp

    Filesize

    408KB

  • memory/2572-26-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2572-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3088-29-0x00000000052A0000-0x00000000052C2000-memory.dmp

    Filesize

    136KB

  • memory/3088-40-0x0000000005D70000-0x00000000060C4000-memory.dmp

    Filesize

    3.3MB

  • memory/3088-70-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-15-0x0000000002870000-0x00000000028A6000-memory.dmp

    Filesize

    216KB

  • memory/3088-16-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3088-17-0x0000000002960000-0x0000000002970000-memory.dmp

    Filesize

    64KB

  • memory/3088-67-0x00000000077A0000-0x00000000077A8000-memory.dmp

    Filesize

    32KB

  • memory/3088-66-0x00000000077C0000-0x00000000077DA000-memory.dmp

    Filesize

    104KB

  • memory/3088-65-0x00000000076C0000-0x00000000076D4000-memory.dmp

    Filesize

    80KB

  • memory/3088-21-0x0000000002960000-0x0000000002970000-memory.dmp

    Filesize

    64KB

  • memory/3088-20-0x0000000005370000-0x0000000005998000-memory.dmp

    Filesize

    6.2MB

  • memory/3088-63-0x00000000076B0000-0x00000000076BE000-memory.dmp

    Filesize

    56KB

  • memory/3088-62-0x0000000007680000-0x0000000007691000-memory.dmp

    Filesize

    68KB

  • memory/3088-61-0x0000000007700000-0x0000000007796000-memory.dmp

    Filesize

    600KB

  • memory/3088-60-0x0000000007500000-0x000000000750A000-memory.dmp

    Filesize

    40KB

  • memory/3088-59-0x0000000007480000-0x000000000749A000-memory.dmp

    Filesize

    104KB

  • memory/3088-58-0x0000000007AD0000-0x000000000814A000-memory.dmp

    Filesize

    6.5MB

  • memory/3088-30-0x0000000005A90000-0x0000000005AF6000-memory.dmp

    Filesize

    408KB

  • memory/3088-57-0x0000000007340000-0x00000000073E3000-memory.dmp

    Filesize

    652KB

  • memory/3088-55-0x0000000002960000-0x0000000002970000-memory.dmp

    Filesize

    64KB

  • memory/3088-41-0x0000000006170000-0x000000000618E000-memory.dmp

    Filesize

    120KB

  • memory/3088-42-0x00000000061A0000-0x00000000061EC000-memory.dmp

    Filesize

    304KB

  • memory/3088-45-0x0000000070DA0000-0x0000000070DEC000-memory.dmp

    Filesize

    304KB

  • memory/3088-44-0x000000007F650000-0x000000007F660000-memory.dmp

    Filesize

    64KB

  • memory/3088-43-0x0000000006730000-0x0000000006762000-memory.dmp

    Filesize

    200KB

  • memory/3088-56-0x0000000006710000-0x000000000672E000-memory.dmp

    Filesize

    120KB

  • memory/4128-25-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4128-9-0x00000000061E0000-0x000000000625A000-memory.dmp

    Filesize

    488KB

  • memory/4128-1-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4128-4-0x0000000004D80000-0x0000000004D90000-memory.dmp

    Filesize

    64KB

  • memory/4128-5-0x0000000004AA0000-0x0000000004AAA000-memory.dmp

    Filesize

    40KB

  • memory/4128-6-0x0000000004D60000-0x0000000004D78000-memory.dmp

    Filesize

    96KB

  • memory/4128-3-0x0000000004B00000-0x0000000004B92000-memory.dmp

    Filesize

    584KB

  • memory/4128-24-0x0000000004D80000-0x0000000004D90000-memory.dmp

    Filesize

    64KB

  • memory/4128-19-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4128-7-0x0000000004FE0000-0x0000000004FE8000-memory.dmp

    Filesize

    32KB

  • memory/4128-2-0x0000000005010000-0x00000000055B4000-memory.dmp

    Filesize

    5.6MB

  • memory/4128-8-0x0000000004FF0000-0x0000000004FFA000-memory.dmp

    Filesize

    40KB

  • memory/4128-10-0x0000000005FC0000-0x000000000605C000-memory.dmp

    Filesize

    624KB

  • memory/4128-0-0x0000000000180000-0x0000000000232000-memory.dmp

    Filesize

    712KB