Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:16

General

  • Target

    fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076exe.exe

  • Size

    642KB

  • MD5

    8f6e32020ff43045b2167852d84e54a3

  • SHA1

    7b58b87ffdf0ff255451a178204934a2eb2e215c

  • SHA256

    fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076

  • SHA512

    a029dc4ba9039bac202616b1b1e2772bcbed35c499a022f6a5f038676df56913a03d92401c4c26b495f56bf2d38f513b0c7c1e32b0a39237edf4cf618082ba66

  • SSDEEP

    12288:t45+po2KVqLle12KbhMsXj/aVZbKCLMya+VRB4SmL2EoSbpXNvLVslIqh:Y+pJKaQ12sMsXIBLpRIL3dFVslI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    zqamcx.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Anambraeast@2023

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076exe.exe
    "C:\Users\Admin\AppData\Local\Temp\fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076exe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hHSNKkRCjf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hHSNKkRCjf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5510.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4120
    • C:\Users\Admin\AppData\Local\Temp\fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076exe.exe
      "C:\Users\Admin\AppData\Local\Temp\fda6a19a5be3d7cdb1c894afa2b2b47bf7ce53c4ed27ba6d50035fe07046f076exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    29d41e2507aa126e661af0b0b868a0d3

    SHA1

    c0a322c27155af5f2d0e3c452724e34143260fdb

    SHA256

    c1c436782fbd05ad0ae9f50ee90ea5f31d578d37d7236088bc925ceaf7dfab43

    SHA512

    dbd5698e9a2273b6ad0826c2d0dd25221f3caf00096604d80191a49383cea4a3043d0ae6d0df0a47b02b79f29a354f32ac1ae5e286064714a07ebe3e51a61c3c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i4mnr1sz.t03.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5510.tmp

    Filesize

    1KB

    MD5

    3fe4081dc3b2959ea9522b8ef3c07e97

    SHA1

    ec480aac56ea83ab269f76e96319d39e5e251f31

    SHA256

    e000d34bb9b7ad55378653a703f5187454b33bb947f7615c32aa1fa82befc902

    SHA512

    b92e440ac5fcae4dd1c9f5b6ea145fecb23333b8063fcaf43f651f04efc3b19d3afa6826cef82fcea7b87ce8021a2ad3fc410c2e80b055b6de099d39f4fb4eff

  • memory/1016-102-0x0000000004EF0000-0x0000000004F00000-memory.dmp

    Filesize

    64KB

  • memory/1016-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1016-43-0x0000000004EF0000-0x0000000004F00000-memory.dmp

    Filesize

    64KB

  • memory/1016-89-0x0000000005F40000-0x0000000005F90000-memory.dmp

    Filesize

    320KB

  • memory/1016-42-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/1016-101-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2292-6-0x0000000007F30000-0x0000000007F48000-memory.dmp

    Filesize

    96KB

  • memory/2292-7-0x0000000006770000-0x0000000006778000-memory.dmp

    Filesize

    32KB

  • memory/2292-12-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2292-13-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2292-10-0x0000000007FD0000-0x000000000804C000-memory.dmp

    Filesize

    496KB

  • memory/2292-9-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2292-8-0x0000000006780000-0x000000000678A000-memory.dmp

    Filesize

    40KB

  • memory/2292-11-0x00000000068B0000-0x000000000694C000-memory.dmp

    Filesize

    624KB

  • memory/2292-5-0x0000000007F20000-0x0000000007F2A000-memory.dmp

    Filesize

    40KB

  • memory/2292-0-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2292-4-0x0000000005790000-0x0000000005822000-memory.dmp

    Filesize

    584KB

  • memory/2292-26-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2292-3-0x0000000005CA0000-0x0000000006244000-memory.dmp

    Filesize

    5.6MB

  • memory/2292-2-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2292-45-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2292-1-0x0000000000B20000-0x0000000000BC6000-memory.dmp

    Filesize

    664KB

  • memory/2644-85-0x0000000007760000-0x000000000777A000-memory.dmp

    Filesize

    104KB

  • memory/2644-91-0x00000000079A0000-0x00000000079B4000-memory.dmp

    Filesize

    80KB

  • memory/2644-29-0x0000000005CA0000-0x0000000005CC2000-memory.dmp

    Filesize

    136KB

  • memory/2644-44-0x0000000006020000-0x0000000006374000-memory.dmp

    Filesize

    3.3MB

  • memory/2644-28-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2644-24-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/2644-99-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2644-55-0x0000000006440000-0x000000000645E000-memory.dmp

    Filesize

    120KB

  • memory/2644-56-0x0000000006540000-0x000000000658C000-memory.dmp

    Filesize

    304KB

  • memory/2644-93-0x0000000007A80000-0x0000000007A88000-memory.dmp

    Filesize

    32KB

  • memory/2644-58-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/2644-92-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

    Filesize

    104KB

  • memory/2644-90-0x0000000007990000-0x000000000799E000-memory.dmp

    Filesize

    56KB

  • memory/2644-61-0x0000000075AC0000-0x0000000075B0C000-memory.dmp

    Filesize

    304KB

  • memory/2644-73-0x00000000069F0000-0x0000000006A0E000-memory.dmp

    Filesize

    120KB

  • memory/2644-72-0x000000007F420000-0x000000007F430000-memory.dmp

    Filesize

    64KB

  • memory/2644-22-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/2644-83-0x0000000007660000-0x0000000007703000-memory.dmp

    Filesize

    652KB

  • memory/2644-84-0x0000000007DA0000-0x000000000841A000-memory.dmp

    Filesize

    6.5MB

  • memory/2644-88-0x0000000007960000-0x0000000007971000-memory.dmp

    Filesize

    68KB

  • memory/2644-87-0x00000000079E0000-0x0000000007A76000-memory.dmp

    Filesize

    600KB

  • memory/4816-57-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

    Filesize

    64KB

  • memory/4816-25-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

    Filesize

    64KB

  • memory/4816-60-0x000000007EF70000-0x000000007EF80000-memory.dmp

    Filesize

    64KB

  • memory/4816-67-0x0000000075AC0000-0x0000000075B0C000-memory.dmp

    Filesize

    304KB

  • memory/4816-36-0x0000000005D50000-0x0000000005DB6000-memory.dmp

    Filesize

    408KB

  • memory/4816-59-0x00000000075C0000-0x00000000075F2000-memory.dmp

    Filesize

    200KB

  • memory/4816-86-0x0000000007760000-0x000000000776A000-memory.dmp

    Filesize

    40KB

  • memory/4816-21-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

    Filesize

    64KB

  • memory/4816-35-0x0000000005CE0000-0x0000000005D46000-memory.dmp

    Filesize

    408KB

  • memory/4816-100-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4816-20-0x0000000005610000-0x0000000005C38000-memory.dmp

    Filesize

    6.2MB

  • memory/4816-19-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4816-18-0x0000000002AB0000-0x0000000002AE6000-memory.dmp

    Filesize

    216KB