Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:31

General

  • Target

    947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe

  • Size

    831KB

  • MD5

    6020e02d5920971b32a909d7b97492a5

  • SHA1

    a56f551ee8773da48bea6811e1a08814a6eacd1d

  • SHA256

    947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297

  • SHA512

    15a9ecffb1ffc7b9737392e4a10b9c100f81e91541e0d7a71d3c550bcd55c2c4b50dd39806f69fe766d2786fe7da38fc23a92106b996d9af1b6bada14a9a4f2f

  • SSDEEP

    12288:gfYNr4RCHExP45+po2+4zJIsZnUAg1jd80jT/W8u6OLCYMdBSWXqMNBQt1WBVFTw:/HEk+pJaQ8vK1tRWXhvy1MTCmp0ck

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Lover boy @123

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe
    "C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qjfZZZfFGjaest.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qjfZZZfFGjaest" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD021.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5104
    • C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe
      "C:\Users\Admin\AppData\Local\Temp\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\947ac03f0914498c33f09368c3faf962dd4756ee12872e3a5e26eafdb2e2a297.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xyqp5mvd.dtz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD021.tmp

    Filesize

    1KB

    MD5

    6a3d5977a97dd3ca6f09cefa006c23b7

    SHA1

    034ec64929187b740c425c99eed09d52c231433b

    SHA256

    6e266d4ca548c15f2082ab1346106de17860d7c7b5c9b417cc0a4f53a5cede55

    SHA512

    58c52dbf3f5e82a3214b12f6d04a0f9a9c5ae39c3d9cec35e174ccb28d1ba23e455ad7e8b176644b39395cf83432f47d3bbfc8ab7748730d0b8ba24b8972b56f

  • memory/3920-70-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3920-28-0x0000000005620000-0x0000000005686000-memory.dmp

    Filesize

    408KB

  • memory/3920-27-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/3920-62-0x0000000006420000-0x0000000006470000-memory.dmp

    Filesize

    320KB

  • memory/4616-5-0x0000000005480000-0x000000000548A000-memory.dmp

    Filesize

    40KB

  • memory/4616-0-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-10-0x00000000066A0000-0x000000000673C000-memory.dmp

    Filesize

    624KB

  • memory/4616-8-0x00000000065A0000-0x00000000065AA000-memory.dmp

    Filesize

    40KB

  • memory/4616-7-0x0000000006490000-0x0000000006498000-memory.dmp

    Filesize

    32KB

  • memory/4616-6-0x0000000005670000-0x0000000005688000-memory.dmp

    Filesize

    96KB

  • memory/4616-25-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/4616-9-0x0000000007CB0000-0x0000000007D2A000-memory.dmp

    Filesize

    488KB

  • memory/4616-26-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-4-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/4616-3-0x00000000052D0000-0x0000000005362000-memory.dmp

    Filesize

    584KB

  • memory/4616-2-0x00000000057C0000-0x0000000005D64000-memory.dmp

    Filesize

    5.6MB

  • memory/4616-1-0x0000000000800000-0x00000000008D6000-memory.dmp

    Filesize

    856KB

  • memory/4616-20-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-40-0x0000000005660000-0x00000000059B4000-memory.dmp

    Filesize

    3.3MB

  • memory/4792-58-0x0000000006E80000-0x0000000006E9A000-memory.dmp

    Filesize

    104KB

  • memory/4792-29-0x0000000004C80000-0x0000000004CA2000-memory.dmp

    Filesize

    136KB

  • memory/4792-19-0x0000000004EC0000-0x00000000054E8000-memory.dmp

    Filesize

    6.2MB

  • memory/4792-41-0x0000000005B70000-0x0000000005B8E000-memory.dmp

    Filesize

    120KB

  • memory/4792-42-0x0000000005C20000-0x0000000005C6C000-memory.dmp

    Filesize

    304KB

  • memory/4792-17-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-35-0x0000000004D20000-0x0000000004D86000-memory.dmp

    Filesize

    408KB

  • memory/4792-43-0x0000000004880000-0x0000000004890000-memory.dmp

    Filesize

    64KB

  • memory/4792-56-0x0000000006D80000-0x0000000006E23000-memory.dmp

    Filesize

    652KB

  • memory/4792-55-0x0000000006110000-0x000000000612E000-memory.dmp

    Filesize

    120KB

  • memory/4792-45-0x00000000705C0000-0x000000007060C000-memory.dmp

    Filesize

    304KB

  • memory/4792-44-0x0000000006130000-0x0000000006162000-memory.dmp

    Filesize

    200KB

  • memory/4792-21-0x0000000004880000-0x0000000004890000-memory.dmp

    Filesize

    64KB

  • memory/4792-57-0x00000000074C0000-0x0000000007B3A000-memory.dmp

    Filesize

    6.5MB

  • memory/4792-59-0x0000000006EF0000-0x0000000006EFA000-memory.dmp

    Filesize

    40KB

  • memory/4792-60-0x0000000007100000-0x0000000007196000-memory.dmp

    Filesize

    600KB

  • memory/4792-61-0x0000000007080000-0x0000000007091000-memory.dmp

    Filesize

    68KB

  • memory/4792-18-0x0000000004880000-0x0000000004890000-memory.dmp

    Filesize

    64KB

  • memory/4792-63-0x00000000070B0000-0x00000000070BE000-memory.dmp

    Filesize

    56KB

  • memory/4792-64-0x00000000070C0000-0x00000000070D4000-memory.dmp

    Filesize

    80KB

  • memory/4792-65-0x00000000071C0000-0x00000000071DA000-memory.dmp

    Filesize

    104KB

  • memory/4792-66-0x00000000071A0000-0x00000000071A8000-memory.dmp

    Filesize

    32KB

  • memory/4792-69-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-15-0x0000000002220000-0x0000000002256000-memory.dmp

    Filesize

    216KB