Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 14:19

General

  • Target

    Product_Specification_Dec052023.exe

  • Size

    828KB

  • MD5

    72c79ce71ca4d2529fb05f1e37341a69

  • SHA1

    aaa4e64071d39f2590d1bcb3b758c51d320ece31

  • SHA256

    a4d1c2193d3db847e5c7132074a16826beff3d069e1ba83633b8ac7bc5c88f5e

  • SHA512

    0e1f9eb942b5409bee74c4aaa3d249a87a88dc72d4aeda2cbe39cde7f428ef07b21e17c9467413826f4b599db744064acec96061dd8c5c3f1ea61f3f98618969

  • SSDEEP

    12288:anfKE6jD/62iNG5nF8+pQWMHKMuGxZcx0dZRyKuhqCqPiGIqkHmI:afKtD/61I4HKMuOcexylhqCq5IJHmI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Methodman991

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe
    "C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tNgQrHLDn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tNgQrHLDn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp31D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4864
    • C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe
      "C:\Users\Admin\AppData\Local\Temp\Product_Specification_Dec052023.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    15d958a0d50d3234516e393f501b1d86

    SHA1

    a91192e3a36388dc031de569484d33194472761f

    SHA256

    a00cb35f709103dff1e94b698c0ef8a835003feb80b213495955987c1def45c4

    SHA512

    8acd88178ec4074e307942c615e0e076b9321f79da8c59f2bf7422511e49f4af479ec701c95d21421bb9c62cfd85b30f2fe25b44dbc423592b5fc5eeed9b095b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_st1gsrdj.lsd.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp31D9.tmp

    Filesize

    1KB

    MD5

    0d1d591cc211bda9c5cc7f23dab1ca4e

    SHA1

    a8072971141845f8b0b7f6380192a509f9bba66d

    SHA256

    4e90faa2dfbb390b05be8a9f1c2314daf3ba8e32ef7ddd45539624955998ff0c

    SHA512

    926e7dc71f87c6f8ace778ec84ed52fccbd56ca8784971677e7ff781eed382137f8cdec3539fe3513ab510d471adf014f1c6cb01c4481897e37fab3b8140a524

  • memory/116-40-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/116-49-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/116-51-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/116-83-0x0000000006350000-0x00000000063A0000-memory.dmp

    Filesize

    320KB

  • memory/116-98-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/116-99-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/2832-12-0x00000000059C0000-0x00000000059D0000-memory.dmp

    Filesize

    64KB

  • memory/2832-5-0x0000000005930000-0x000000000593A000-memory.dmp

    Filesize

    40KB

  • memory/2832-10-0x0000000006B90000-0x0000000006C2C000-memory.dmp

    Filesize

    624KB

  • memory/2832-9-0x0000000006F20000-0x0000000006F9C000-memory.dmp

    Filesize

    496KB

  • memory/2832-8-0x0000000005EC0000-0x0000000005ECA000-memory.dmp

    Filesize

    40KB

  • memory/2832-7-0x0000000005C20000-0x0000000005C28000-memory.dmp

    Filesize

    32KB

  • memory/2832-6-0x0000000005BF0000-0x0000000005C08000-memory.dmp

    Filesize

    96KB

  • memory/2832-11-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/2832-0-0x0000000000DB0000-0x0000000000E84000-memory.dmp

    Filesize

    848KB

  • memory/2832-4-0x00000000059C0000-0x00000000059D0000-memory.dmp

    Filesize

    64KB

  • memory/2832-3-0x0000000005860000-0x00000000058F2000-memory.dmp

    Filesize

    584KB

  • memory/2832-50-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/2832-2-0x0000000005F00000-0x00000000064A4000-memory.dmp

    Filesize

    5.6MB

  • memory/2832-1-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/3812-82-0x0000000007330000-0x000000000734A000-memory.dmp

    Filesize

    104KB

  • memory/3812-89-0x0000000007670000-0x000000000768A000-memory.dmp

    Filesize

    104KB

  • memory/3812-47-0x0000000005B50000-0x0000000005EA4000-memory.dmp

    Filesize

    3.3MB

  • memory/3812-96-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/3812-25-0x0000000004F40000-0x0000000004F62000-memory.dmp

    Filesize

    136KB

  • memory/3812-23-0x0000000004A90000-0x0000000004AA0000-memory.dmp

    Filesize

    64KB

  • memory/3812-52-0x0000000006010000-0x000000000602E000-memory.dmp

    Filesize

    120KB

  • memory/3812-53-0x00000000060D0000-0x000000000611C000-memory.dmp

    Filesize

    304KB

  • memory/3812-54-0x0000000004A90000-0x0000000004AA0000-memory.dmp

    Filesize

    64KB

  • memory/3812-55-0x000000007F590000-0x000000007F5A0000-memory.dmp

    Filesize

    64KB

  • memory/3812-56-0x0000000006600000-0x0000000006632000-memory.dmp

    Filesize

    200KB

  • memory/3812-58-0x0000000071360000-0x00000000713AC000-memory.dmp

    Filesize

    304KB

  • memory/3812-37-0x00000000059E0000-0x0000000005A46000-memory.dmp

    Filesize

    408KB

  • memory/3812-75-0x00000000065C0000-0x00000000065DE000-memory.dmp

    Filesize

    120KB

  • memory/3812-88-0x0000000007570000-0x0000000007584000-memory.dmp

    Filesize

    80KB

  • memory/3812-87-0x0000000007560000-0x000000000756E000-memory.dmp

    Filesize

    56KB

  • memory/3812-85-0x00000000075B0000-0x0000000007646000-memory.dmp

    Filesize

    600KB

  • memory/3812-22-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-57-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-90-0x0000000007200000-0x0000000007208000-memory.dmp

    Filesize

    32KB

  • memory/4936-84-0x0000000006F50000-0x0000000006F5A000-memory.dmp

    Filesize

    40KB

  • memory/4936-80-0x0000000006C30000-0x0000000006CD3000-memory.dmp

    Filesize

    652KB

  • memory/4936-86-0x00000000070E0000-0x00000000070F1000-memory.dmp

    Filesize

    68KB

  • memory/4936-59-0x0000000071360000-0x00000000713AC000-memory.dmp

    Filesize

    304KB

  • memory/4936-21-0x0000000004E70000-0x0000000005498000-memory.dmp

    Filesize

    6.2MB

  • memory/4936-60-0x000000007EED0000-0x000000007EEE0000-memory.dmp

    Filesize

    64KB

  • memory/4936-81-0x0000000007560000-0x0000000007BDA000-memory.dmp

    Filesize

    6.5MB

  • memory/4936-20-0x0000000004830000-0x0000000004840000-memory.dmp

    Filesize

    64KB

  • memory/4936-26-0x0000000005510000-0x0000000005576000-memory.dmp

    Filesize

    408KB

  • memory/4936-19-0x0000000004830000-0x0000000004840000-memory.dmp

    Filesize

    64KB

  • memory/4936-97-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-18-0x0000000074C90000-0x0000000075440000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-17-0x0000000002280000-0x00000000022B6000-memory.dmp

    Filesize

    216KB