Analysis

  • max time kernel
    101s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:31

General

  • Target

    f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe

  • Size

    814KB

  • MD5

    4ec73460f316448eceaab0af6a4213b9

  • SHA1

    c5df88635161783940033de1e483a4b67af83cf8

  • SHA256

    f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3

  • SHA512

    469968e5b3a469e57673310670cba1fff063976d9b4fc7c08512f649805e7806f334a236071ee7c7ba0c44145a9398bd0a54038e3431c596dc701a63e71870b9

  • SSDEEP

    12288:gWwrvtW8G34/uK45+po2FYmMc34StmUAEfUZrFxKEDqMdvPJ:Cu34/up+pJP/fU5b1DqMVJ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe
    "C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe
      "C:\Users\Admin\AppData\Local\Temp\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VKQJbYP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp803C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VKQJbYP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f878afdeb64bcecf49ccee9852553bb2048a03c7b9b00d05a3fc525c5c9e50a3.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v13swtb3.3wa.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp803C.tmp

    Filesize

    1KB

    MD5

    34d663b09df857533aa79e9de606c35d

    SHA1

    8132bcb97afbf1481f9db496cc37a3f597c4512f

    SHA256

    1260e2c25d659eb79c8e8034b7f7d8d3fae1ed186212d0d40b50552edcc0fb93

    SHA512

    77f31653c8ad9791a1f3b7aa9cf67db719c34382b155f124a2045067520e66125e673d428866002107405b79fad2e853e056c7b62cf766e04b871ef0b167fec9

  • memory/3864-28-0x0000000005540000-0x00000000055A6000-memory.dmp

    Filesize

    408KB

  • memory/3864-71-0x00000000062D0000-0x0000000006320000-memory.dmp

    Filesize

    320KB

  • memory/3864-72-0x00000000752B0000-0x0000000075A60000-memory.dmp

    Filesize

    7.7MB

  • memory/3864-27-0x00000000752B0000-0x0000000075A60000-memory.dmp

    Filesize

    7.7MB

  • memory/3864-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4348-5-0x00000000054F0000-0x00000000054FA000-memory.dmp

    Filesize

    40KB

  • memory/4348-26-0x00000000752B0000-0x0000000075A60000-memory.dmp

    Filesize

    7.7MB

  • memory/4348-10-0x0000000006740000-0x00000000067DC000-memory.dmp

    Filesize

    624KB

  • memory/4348-8-0x0000000006630000-0x000000000663A000-memory.dmp

    Filesize

    40KB

  • memory/4348-7-0x0000000006620000-0x0000000006628000-memory.dmp

    Filesize

    32KB

  • memory/4348-6-0x0000000006B00000-0x0000000006B18000-memory.dmp

    Filesize

    96KB

  • memory/4348-25-0x0000000005430000-0x0000000005440000-memory.dmp

    Filesize

    64KB

  • memory/4348-9-0x0000000006B20000-0x0000000006B9C000-memory.dmp

    Filesize

    496KB

  • memory/4348-4-0x0000000005430000-0x0000000005440000-memory.dmp

    Filesize

    64KB

  • memory/4348-3-0x0000000005540000-0x00000000055D2000-memory.dmp

    Filesize

    584KB

  • memory/4348-2-0x0000000005A50000-0x0000000005FF4000-memory.dmp

    Filesize

    5.6MB

  • memory/4348-19-0x00000000752B0000-0x0000000075A60000-memory.dmp

    Filesize

    7.7MB

  • memory/4348-0-0x0000000000A00000-0x0000000000AD2000-memory.dmp

    Filesize

    840KB

  • memory/4348-1-0x00000000752B0000-0x0000000075A60000-memory.dmp

    Filesize

    7.7MB

  • memory/4696-22-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/4696-61-0x00000000070B0000-0x00000000070BA000-memory.dmp

    Filesize

    40KB

  • memory/4696-41-0x0000000005D10000-0x0000000005D2E000-memory.dmp

    Filesize

    120KB

  • memory/4696-20-0x0000000004EF0000-0x0000000005518000-memory.dmp

    Filesize

    6.2MB

  • memory/4696-40-0x00000000058B0000-0x0000000005C04000-memory.dmp

    Filesize

    3.3MB

  • memory/4696-17-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/4696-16-0x00000000752B0000-0x0000000075A60000-memory.dmp

    Filesize

    7.7MB

  • memory/4696-15-0x0000000004770000-0x00000000047A6000-memory.dmp

    Filesize

    216KB

  • memory/4696-45-0x0000000070F30000-0x0000000070F7C000-memory.dmp

    Filesize

    304KB

  • memory/4696-58-0x0000000006F10000-0x0000000006FB3000-memory.dmp

    Filesize

    652KB

  • memory/4696-57-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/4696-60-0x0000000007040000-0x000000000705A000-memory.dmp

    Filesize

    104KB

  • memory/4696-59-0x0000000007690000-0x0000000007D0A000-memory.dmp

    Filesize

    6.5MB

  • memory/4696-42-0x0000000005D40000-0x0000000005D8C000-memory.dmp

    Filesize

    304KB

  • memory/4696-56-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/4696-62-0x00000000072C0000-0x0000000007356000-memory.dmp

    Filesize

    600KB

  • memory/4696-63-0x0000000007240000-0x0000000007251000-memory.dmp

    Filesize

    68KB

  • memory/4696-55-0x0000000006EE0000-0x0000000006EFE000-memory.dmp

    Filesize

    120KB

  • memory/4696-44-0x00000000062F0000-0x0000000006322000-memory.dmp

    Filesize

    200KB

  • memory/4696-43-0x000000007F2A0000-0x000000007F2B0000-memory.dmp

    Filesize

    64KB

  • memory/4696-64-0x0000000007270000-0x000000000727E000-memory.dmp

    Filesize

    56KB

  • memory/4696-65-0x0000000007280000-0x0000000007294000-memory.dmp

    Filesize

    80KB

  • memory/4696-67-0x0000000007360000-0x0000000007368000-memory.dmp

    Filesize

    32KB

  • memory/4696-66-0x0000000007380000-0x000000000739A000-memory.dmp

    Filesize

    104KB

  • memory/4696-70-0x00000000752B0000-0x0000000075A60000-memory.dmp

    Filesize

    7.7MB

  • memory/4696-29-0x0000000004E70000-0x0000000004E92000-memory.dmp

    Filesize

    136KB

  • memory/4696-30-0x0000000005590000-0x00000000055F6000-memory.dmp

    Filesize

    408KB