Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:50

General

  • Target

    c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe

  • Size

    634KB

  • MD5

    516b4e94538b0696b4d1c29651129507

  • SHA1

    cf83ed10338ea104b84f918609aee66173ff16b5

  • SHA256

    c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac

  • SHA512

    4e5118dab7b04e5d59a80c42f55cb4f92e4604ed3083ef05b03a7ba548e82490ccbebd4465e6b2c021e4356e55aeea250f2922b5b50b772030499a0605a49133

  • SSDEEP

    12288:945+po2/sTE5qgk7ek/FYJXcq/PlG1jqb6qIY/:o+pJxcek/wVP4IWLg

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.perfectasmplegas.de
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ifeanyi1987@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe
    "C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vHhbDot.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4176
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vHhbDot" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4F6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4980
    • C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe
      "C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe"
      2⤵
        PID:4808
      • C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe
        "C:\Users\Admin\AppData\Local\Temp\c73ae5c0ed525b9eeb053157d5d4addbcd933991165a1beefce9ec9f7271acac.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kwusgqki.em3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC4F6.tmp

      Filesize

      1KB

      MD5

      e192f1fbb06a9ce47c4d57d470b3c014

      SHA1

      8d067da087dd295632d82f9fafb66d686c918a15

      SHA256

      bec7798638d8674f96abc6741ffdf4f8138c27d7e0d6adc3e0604569bb6afe45

      SHA512

      e804720cfc532e8702ed94f99c59b175f2471468da45e1f9973a113eebbc8fbc36573be5fce878f81f1173e1f6fb218a3ff2c8b13607993d20a5ba5569b4d2e0

    • memory/3168-8-0x0000000005FD0000-0x0000000005FDA000-memory.dmp

      Filesize

      40KB

    • memory/3168-9-0x0000000005940000-0x0000000005950000-memory.dmp

      Filesize

      64KB

    • memory/3168-4-0x0000000005B50000-0x0000000005BE2000-memory.dmp

      Filesize

      584KB

    • memory/3168-5-0x0000000005F70000-0x0000000005F7A000-memory.dmp

      Filesize

      40KB

    • memory/3168-6-0x0000000005F80000-0x0000000005F98000-memory.dmp

      Filesize

      96KB

    • memory/3168-7-0x0000000005FC0000-0x0000000005FC8000-memory.dmp

      Filesize

      32KB

    • memory/3168-25-0x0000000005940000-0x0000000005950000-memory.dmp

      Filesize

      64KB

    • memory/3168-3-0x0000000006020000-0x00000000065C4000-memory.dmp

      Filesize

      5.6MB

    • memory/3168-10-0x00000000083A0000-0x000000000841E000-memory.dmp

      Filesize

      504KB

    • memory/3168-11-0x0000000006CB0000-0x0000000006D4C000-memory.dmp

      Filesize

      624KB

    • memory/3168-0-0x0000000000EF0000-0x0000000000F94000-memory.dmp

      Filesize

      656KB

    • memory/3168-17-0x00000000747C0000-0x0000000074F70000-memory.dmp

      Filesize

      7.7MB

    • memory/3168-2-0x0000000005940000-0x0000000005950000-memory.dmp

      Filesize

      64KB

    • memory/3168-40-0x00000000747C0000-0x0000000074F70000-memory.dmp

      Filesize

      7.7MB

    • memory/3168-1-0x00000000747C0000-0x0000000074F70000-memory.dmp

      Filesize

      7.7MB

    • memory/4176-16-0x0000000001380000-0x00000000013B6000-memory.dmp

      Filesize

      216KB

    • memory/4176-45-0x0000000007490000-0x00000000074C2000-memory.dmp

      Filesize

      200KB

    • memory/4176-23-0x0000000001330000-0x0000000001340000-memory.dmp

      Filesize

      64KB

    • memory/4176-70-0x00000000747C0000-0x0000000074F70000-memory.dmp

      Filesize

      7.7MB

    • memory/4176-21-0x0000000001330000-0x0000000001340000-memory.dmp

      Filesize

      64KB

    • memory/4176-67-0x00000000078E0000-0x00000000078E8000-memory.dmp

      Filesize

      32KB

    • memory/4176-66-0x00000000078F0000-0x000000000790A000-memory.dmp

      Filesize

      104KB

    • memory/4176-19-0x00000000747C0000-0x0000000074F70000-memory.dmp

      Filesize

      7.7MB

    • memory/4176-38-0x0000000005DB0000-0x0000000005E16000-memory.dmp

      Filesize

      408KB

    • memory/4176-32-0x0000000005BD0000-0x0000000005C36000-memory.dmp

      Filesize

      408KB

    • memory/4176-41-0x0000000005E70000-0x00000000061C4000-memory.dmp

      Filesize

      3.3MB

    • memory/4176-18-0x0000000005430000-0x0000000005A58000-memory.dmp

      Filesize

      6.2MB

    • memory/4176-42-0x0000000006290000-0x00000000062AE000-memory.dmp

      Filesize

      120KB

    • memory/4176-43-0x0000000006830000-0x000000000687C000-memory.dmp

      Filesize

      304KB

    • memory/4176-44-0x0000000001330000-0x0000000001340000-memory.dmp

      Filesize

      64KB

    • memory/4176-22-0x00000000052C0000-0x00000000052E2000-memory.dmp

      Filesize

      136KB

    • memory/4176-46-0x0000000071F90000-0x0000000071FDC000-memory.dmp

      Filesize

      304KB

    • memory/4176-56-0x00000000067F0000-0x000000000680E000-memory.dmp

      Filesize

      120KB

    • memory/4176-57-0x00000000074D0000-0x0000000007573000-memory.dmp

      Filesize

      652KB

    • memory/4176-58-0x0000000007C00000-0x000000000827A000-memory.dmp

      Filesize

      6.5MB

    • memory/4176-59-0x00000000075A0000-0x00000000075BA000-memory.dmp

      Filesize

      104KB

    • memory/4176-60-0x0000000007610000-0x000000000761A000-memory.dmp

      Filesize

      40KB

    • memory/4176-65-0x0000000007800000-0x0000000007814000-memory.dmp

      Filesize

      80KB

    • memory/4176-62-0x0000000007820000-0x00000000078B6000-memory.dmp

      Filesize

      600KB

    • memory/4176-63-0x00000000077C0000-0x00000000077D1000-memory.dmp

      Filesize

      68KB

    • memory/4176-64-0x00000000077F0000-0x00000000077FE000-memory.dmp

      Filesize

      56KB

    • memory/4892-61-0x0000000006370000-0x00000000063C0000-memory.dmp

      Filesize

      320KB

    • memory/4892-39-0x00000000051C0000-0x00000000051D0000-memory.dmp

      Filesize

      64KB

    • memory/4892-33-0x00000000747C0000-0x0000000074F70000-memory.dmp

      Filesize

      7.7MB

    • memory/4892-24-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/4892-71-0x00000000747C0000-0x0000000074F70000-memory.dmp

      Filesize

      7.7MB

    • memory/4892-72-0x00000000051C0000-0x00000000051D0000-memory.dmp

      Filesize

      64KB