Analysis

  • max time kernel
    67s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 14:18

General

  • Target

    Product_Specification_Dec052023.exe

  • Size

    828KB

  • MD5

    72c79ce71ca4d2529fb05f1e37341a69

  • SHA1

    aaa4e64071d39f2590d1bcb3b758c51d320ece31

  • SHA256

    a4d1c2193d3db847e5c7132074a16826beff3d069e1ba83633b8ac7bc5c88f5e

  • SHA512

    0e1f9eb942b5409bee74c4aaa3d249a87a88dc72d4aeda2cbe39cde7f428ef07b21e17c9467413826f4b599db744064acec96061dd8c5c3f1ea61f3f98618969

  • SSDEEP

    12288:anfKE6jD/62iNG5nF8+pQWMHKMuGxZcx0dZRyKuhqCqPiGIqkHmI:afKtD/61I4HKMuOcexylhqCq5IJHmI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe
    "C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tNgQrHLDn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tNgQrHLDn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9F7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4480
    • C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe
      "C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    88be45cbbd4ae6fe32d3adf19eacb668

    SHA1

    610d2be7d243c18564b79872c02dcedf1d3648c5

    SHA256

    d9073f556439e78e36fd616b76c0dc041549d84fefb3b94033bdba16f56f9664

    SHA512

    d2ee857b2cf57d00d0baf4c6540a712d067e4a4c512c18db1ad68997fc7660b3bb054a8d1dd02516351714f1f2f340989ff3a23f3c563510fcc99e6eefaaa310

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_et3eaigp.1wq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC9F7.tmp

    Filesize

    1KB

    MD5

    b10b8da4c62bbdaf891f03c62f6afeac

    SHA1

    5005920ee20635192a50b6aed59d4c139c1499a4

    SHA256

    7199f65cf3a660bec836795b04f1e9bb359b1c32f95de1dbff42381e46ce6224

    SHA512

    8962905e2aa11b48b8156686572883c668845d133cb7b95045be875104c0a218ec4c7f053a3819f7e6e01bfc757e4af31f713060e2dc23ead9819510a01b1eb1

  • memory/3388-101-0x0000000005970000-0x0000000005980000-memory.dmp

    Filesize

    64KB

  • memory/3388-100-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3388-89-0x00000000067B0000-0x0000000006800000-memory.dmp

    Filesize

    320KB

  • memory/3388-52-0x0000000005970000-0x0000000005980000-memory.dmp

    Filesize

    64KB

  • memory/3388-50-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3388-47-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3880-18-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3880-56-0x0000000006C50000-0x0000000006C82000-memory.dmp

    Filesize

    200KB

  • memory/3880-98-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3880-17-0x00000000050C0000-0x00000000050F6000-memory.dmp

    Filesize

    216KB

  • memory/3880-90-0x0000000007BF0000-0x0000000007C04000-memory.dmp

    Filesize

    80KB

  • memory/3880-20-0x0000000005270000-0x0000000005280000-memory.dmp

    Filesize

    64KB

  • memory/3880-19-0x00000000058B0000-0x0000000005ED8000-memory.dmp

    Filesize

    6.2MB

  • memory/3880-88-0x0000000007BE0000-0x0000000007BEE000-memory.dmp

    Filesize

    56KB

  • memory/3880-85-0x0000000007A20000-0x0000000007A2A000-memory.dmp

    Filesize

    40KB

  • memory/3880-83-0x0000000007FF0000-0x000000000866A000-memory.dmp

    Filesize

    6.5MB

  • memory/3880-70-0x0000000007870000-0x0000000007913000-memory.dmp

    Filesize

    652KB

  • memory/3880-67-0x0000000005270000-0x0000000005280000-memory.dmp

    Filesize

    64KB

  • memory/3880-27-0x0000000005270000-0x0000000005280000-memory.dmp

    Filesize

    64KB

  • memory/3880-28-0x0000000006050000-0x00000000060B6000-memory.dmp

    Filesize

    408KB

  • memory/3880-26-0x0000000005FE0000-0x0000000006046000-memory.dmp

    Filesize

    408KB

  • memory/3880-68-0x0000000007850000-0x000000000786E000-memory.dmp

    Filesize

    120KB

  • memory/3880-48-0x00000000061C0000-0x0000000006514000-memory.dmp

    Filesize

    3.3MB

  • memory/3880-69-0x0000000005270000-0x0000000005280000-memory.dmp

    Filesize

    64KB

  • memory/3880-57-0x00000000715B0000-0x00000000715FC000-memory.dmp

    Filesize

    304KB

  • memory/3880-55-0x000000007F8F0000-0x000000007F900000-memory.dmp

    Filesize

    64KB

  • memory/3880-54-0x00000000069B0000-0x00000000069FC000-memory.dmp

    Filesize

    304KB

  • memory/4792-92-0x0000000007650000-0x0000000007658000-memory.dmp

    Filesize

    32KB

  • memory/4792-86-0x00000000075B0000-0x0000000007646000-memory.dmp

    Filesize

    600KB

  • memory/4792-25-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

    Filesize

    64KB

  • memory/4792-84-0x0000000007330000-0x000000000734A000-memory.dmp

    Filesize

    104KB

  • memory/4792-99-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-53-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

    Filesize

    120KB

  • memory/4792-91-0x0000000007670000-0x000000000768A000-memory.dmp

    Filesize

    104KB

  • memory/4792-23-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

    Filesize

    64KB

  • memory/4792-22-0x0000000005030000-0x0000000005052000-memory.dmp

    Filesize

    136KB

  • memory/4792-72-0x000000007F3D0000-0x000000007F3E0000-memory.dmp

    Filesize

    64KB

  • memory/4792-78-0x0000000004CA0000-0x0000000004CB0000-memory.dmp

    Filesize

    64KB

  • memory/4792-71-0x00000000715B0000-0x00000000715FC000-memory.dmp

    Filesize

    304KB

  • memory/4792-21-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-87-0x0000000007530000-0x0000000007541000-memory.dmp

    Filesize

    68KB

  • memory/5060-12-0x0000000004D70000-0x0000000004D80000-memory.dmp

    Filesize

    64KB

  • memory/5060-8-0x0000000005D00000-0x0000000005D0A000-memory.dmp

    Filesize

    40KB

  • memory/5060-6-0x0000000005000000-0x0000000005018000-memory.dmp

    Filesize

    96KB

  • memory/5060-1-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/5060-10-0x0000000005E20000-0x0000000005EBC000-memory.dmp

    Filesize

    624KB

  • memory/5060-0-0x0000000000050000-0x0000000000124000-memory.dmp

    Filesize

    848KB

  • memory/5060-9-0x0000000006170000-0x00000000061EC000-memory.dmp

    Filesize

    496KB

  • memory/5060-5-0x0000000004B20000-0x0000000004B2A000-memory.dmp

    Filesize

    40KB

  • memory/5060-4-0x0000000004D70000-0x0000000004D80000-memory.dmp

    Filesize

    64KB

  • memory/5060-3-0x0000000004B40000-0x0000000004BD2000-memory.dmp

    Filesize

    584KB

  • memory/5060-11-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/5060-7-0x0000000005030000-0x0000000005038000-memory.dmp

    Filesize

    32KB

  • memory/5060-2-0x0000000005050000-0x00000000055F4000-memory.dmp

    Filesize

    5.6MB

  • memory/5060-51-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB