Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:03

General

  • Target

    PROFORMA FATURA.exe

  • Size

    832KB

  • MD5

    4cc3e6a5b1f5473111ed0fe08c85455b

  • SHA1

    5c13bab0cff294b13c0542fca040c19ec94e2967

  • SHA256

    394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35

  • SHA512

    58ec9c7407439d5143a2614add8bd79063be03cc94539628ceb7290b362c1ff0e9a2884cae59700151a60d1b55db1ca3da4e395196137b89af443ceed19963c5

  • SSDEEP

    12288:ac5nF8ME6jD/yecHhUHkWlijOnpmz32LP7PP0WKLcuCgRNwgqYqRe:acPtD/yeGXWliGmzGLjZdgRSgqg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ocsLtLXucVcFxs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ocsLtLXucVcFxs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD542.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4068
    • C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe
      "C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1492

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    744049825d28e872bf0f9047e0bd66d8

    SHA1

    013196aa69704470163b52034f7b1109d5f056d7

    SHA256

    2e86af6f487ad0922faa22dd3b6e0e7545c466e6fb28da646365ef6b4d974ddf

    SHA512

    5acecac786b31bfa4b77c1ef98df75832d52df2a75684914b671af9fa6b0b0fc75f0574c42c67460115e7583ed298e022e53efba8884f170e443d2b7a635d1a0

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jntkrgdt.otz.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD542.tmp

    Filesize

    1KB

    MD5

    da2619978cb4ef92d1bc6e5fa2f9b06c

    SHA1

    a0d6fae7f2b9e12f0cc9b01c735a1436a71a721e

    SHA256

    27f4d9b1b46a2615e326f4f66471c0833025f5399258f908fa6de8d372cfc1d8

    SHA512

    906fdb53746f865225c045f8fd1f902e477df13c2249e69c95b87fdc90e619f67ccfd57dee860e3272cca8cb657fde48845af271345e3c3c7703c2afa65b8178

  • memory/1492-98-0x0000000005A00000-0x0000000005A10000-memory.dmp

    Filesize

    64KB

  • memory/1492-97-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/1492-96-0x0000000006990000-0x00000000069E0000-memory.dmp

    Filesize

    320KB

  • memory/1492-49-0x0000000005A00000-0x0000000005A10000-memory.dmp

    Filesize

    64KB

  • memory/1492-48-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/1492-46-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1744-83-0x0000000007A70000-0x0000000007B06000-memory.dmp

    Filesize

    600KB

  • memory/1744-51-0x00000000063D0000-0x00000000063EE000-memory.dmp

    Filesize

    120KB

  • memory/1744-95-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/1744-88-0x0000000007B10000-0x0000000007B18000-memory.dmp

    Filesize

    32KB

  • memory/1744-85-0x0000000007A20000-0x0000000007A2E000-memory.dmp

    Filesize

    56KB

  • memory/1744-82-0x0000000007860000-0x000000000786A000-memory.dmp

    Filesize

    40KB

  • memory/1744-80-0x0000000007E30000-0x00000000084AA000-memory.dmp

    Filesize

    6.5MB

  • memory/1744-77-0x00000000076A0000-0x0000000007743000-memory.dmp

    Filesize

    652KB

  • memory/1744-22-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/1744-78-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

    Filesize

    64KB

  • memory/1744-53-0x0000000007460000-0x0000000007492000-memory.dmp

    Filesize

    200KB

  • memory/1744-55-0x000000007FC10000-0x000000007FC20000-memory.dmp

    Filesize

    64KB

  • memory/1744-66-0x0000000074D10000-0x0000000074D5C000-memory.dmp

    Filesize

    304KB

  • memory/1744-52-0x0000000006560000-0x00000000065AC000-memory.dmp

    Filesize

    304KB

  • memory/3032-84-0x0000000007E40000-0x0000000007E51000-memory.dmp

    Filesize

    68KB

  • memory/3032-79-0x0000000008280000-0x00000000088FA000-memory.dmp

    Filesize

    6.5MB

  • memory/3032-94-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/3032-17-0x0000000002FF0000-0x0000000003026000-memory.dmp

    Filesize

    216KB

  • memory/3032-87-0x0000000007F80000-0x0000000007F9A000-memory.dmp

    Filesize

    104KB

  • memory/3032-45-0x00000000064F0000-0x0000000006844000-memory.dmp

    Filesize

    3.3MB

  • memory/3032-44-0x0000000006410000-0x0000000006476000-memory.dmp

    Filesize

    408KB

  • memory/3032-86-0x0000000007E80000-0x0000000007E94000-memory.dmp

    Filesize

    80KB

  • memory/3032-65-0x0000000007870000-0x000000000788E000-memory.dmp

    Filesize

    120KB

  • memory/3032-25-0x0000000006230000-0x0000000006296000-memory.dmp

    Filesize

    408KB

  • memory/3032-54-0x0000000074D10000-0x0000000074D5C000-memory.dmp

    Filesize

    304KB

  • memory/3032-20-0x0000000005AD0000-0x00000000060F8000-memory.dmp

    Filesize

    6.2MB

  • memory/3032-67-0x000000007F770000-0x000000007F780000-memory.dmp

    Filesize

    64KB

  • memory/3032-23-0x0000000005A50000-0x0000000005A72000-memory.dmp

    Filesize

    136KB

  • memory/3032-21-0x00000000030D0000-0x00000000030E0000-memory.dmp

    Filesize

    64KB

  • memory/3032-19-0x00000000030D0000-0x00000000030E0000-memory.dmp

    Filesize

    64KB

  • memory/3032-18-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/3032-81-0x0000000007C40000-0x0000000007C5A000-memory.dmp

    Filesize

    104KB

  • memory/4452-50-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/4452-8-0x00000000050A0000-0x00000000050AA000-memory.dmp

    Filesize

    40KB

  • memory/4452-11-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/4452-10-0x0000000007680000-0x000000000771C000-memory.dmp

    Filesize

    624KB

  • memory/4452-9-0x0000000007890000-0x000000000790C000-memory.dmp

    Filesize

    496KB

  • memory/4452-6-0x0000000004EE0000-0x0000000004EF8000-memory.dmp

    Filesize

    96KB

  • memory/4452-0-0x0000000000090000-0x0000000000164000-memory.dmp

    Filesize

    848KB

  • memory/4452-7-0x0000000004F10000-0x0000000004F18000-memory.dmp

    Filesize

    32KB

  • memory/4452-12-0x0000000004B30000-0x0000000004B40000-memory.dmp

    Filesize

    64KB

  • memory/4452-4-0x0000000004B30000-0x0000000004B40000-memory.dmp

    Filesize

    64KB

  • memory/4452-5-0x0000000004D00000-0x0000000004D0A000-memory.dmp

    Filesize

    40KB

  • memory/4452-3-0x0000000004B50000-0x0000000004BE2000-memory.dmp

    Filesize

    584KB

  • memory/4452-2-0x0000000005100000-0x00000000056A4000-memory.dmp

    Filesize

    5.6MB

  • memory/4452-1-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB