Analysis

  • max time kernel
    125s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:20

General

  • Target

    34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8exe.exe

  • Size

    811KB

  • MD5

    12ce994a7771f557860a1dd0a6d7fa86

  • SHA1

    02fb55374e6fcc35838a86f61be0d1777c5b0ce1

  • SHA256

    34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8

  • SHA512

    6938c6c7a02b0260fe96563e36b438729b4a0251f59c5a74e1ea0bb845773ec3e6b5c88626984288b84088084c904ffd7f717655d7244bee03449d24b36f6302

  • SSDEEP

    24576:o34/up+pJcQ52CON7+xxPBeGVWtbU5N7:o38PJyN7+xWMWtIj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8exe.exe
    "C:\Users\Admin\AppData\Local\Temp\34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8exe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cUdojGRmEv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9673.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cUdojGRmEv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2072
    • C:\Users\Admin\AppData\Local\Temp\34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8exe.exe
      "C:\Users\Admin\AppData\Local\Temp\34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Users\Admin\AppData\Local\Temp\34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8exe.exe
      "C:\Users\Admin\AppData\Local\Temp\34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8exe.exe"
      2⤵
        PID:2356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xmyobaba.3ap.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9673.tmp

      Filesize

      1KB

      MD5

      591271406380d6e6572b3acf5229fe7a

      SHA1

      705faab998b5e32c435af1d9da8d125edb148add

      SHA256

      1e54be08032c37a4c1857077a1cd62ece35c07e43e740176b4f9b7c4a178edb1

      SHA512

      65c0a3487d71e152f89cb54b6d44dbe85a3af9765700774ea48dfaa321d28cdf8092c1afebab1494251c45b8f516f9e52c1e1ecfd56b3b05173602936ffc35e7

    • memory/2072-23-0x00000000052A0000-0x00000000052C2000-memory.dmp

      Filesize

      136KB

    • memory/2072-44-0x0000000070C40000-0x0000000070C8C000-memory.dmp

      Filesize

      304KB

    • memory/2072-69-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/2072-63-0x00000000077A0000-0x00000000077AE000-memory.dmp

      Filesize

      56KB

    • memory/2072-66-0x0000000007890000-0x0000000007898000-memory.dmp

      Filesize

      32KB

    • memory/2072-64-0x00000000077B0000-0x00000000077C4000-memory.dmp

      Filesize

      80KB

    • memory/2072-42-0x000000007F2D0000-0x000000007F2E0000-memory.dmp

      Filesize

      64KB

    • memory/2072-62-0x0000000007770000-0x0000000007781000-memory.dmp

      Filesize

      68KB

    • memory/2072-61-0x00000000077F0000-0x0000000007886000-memory.dmp

      Filesize

      600KB

    • memory/2072-43-0x00000000073F0000-0x0000000007422000-memory.dmp

      Filesize

      200KB

    • memory/2072-15-0x0000000002950000-0x0000000002986000-memory.dmp

      Filesize

      216KB

    • memory/2072-60-0x00000000075F0000-0x00000000075FA000-memory.dmp

      Filesize

      40KB

    • memory/2072-58-0x0000000007BC0000-0x000000000823A000-memory.dmp

      Filesize

      6.5MB

    • memory/2072-59-0x0000000007570000-0x000000000758A000-memory.dmp

      Filesize

      104KB

    • memory/2072-54-0x0000000006820000-0x000000000683E000-memory.dmp

      Filesize

      120KB

    • memory/2072-39-0x0000000005DF0000-0x0000000006144000-memory.dmp

      Filesize

      3.3MB

    • memory/2072-40-0x0000000006250000-0x000000000626E000-memory.dmp

      Filesize

      120KB

    • memory/2072-41-0x0000000006290000-0x00000000062DC000-memory.dmp

      Filesize

      304KB

    • memory/2072-56-0x00000000029D0000-0x00000000029E0000-memory.dmp

      Filesize

      64KB

    • memory/2072-57-0x0000000007440000-0x00000000074E3000-memory.dmp

      Filesize

      652KB

    • memory/2072-26-0x0000000005BA0000-0x0000000005C06000-memory.dmp

      Filesize

      408KB

    • memory/2072-19-0x00000000029D0000-0x00000000029E0000-memory.dmp

      Filesize

      64KB

    • memory/2072-17-0x0000000005380000-0x00000000059A8000-memory.dmp

      Filesize

      6.2MB

    • memory/2072-65-0x00000000078B0000-0x00000000078CA000-memory.dmp

      Filesize

      104KB

    • memory/2072-55-0x00000000029D0000-0x00000000029E0000-memory.dmp

      Filesize

      64KB

    • memory/2072-18-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4128-4-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

      Filesize

      64KB

    • memory/4128-6-0x00000000051B0000-0x00000000051C8000-memory.dmp

      Filesize

      96KB

    • memory/4128-1-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4128-36-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4128-16-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4128-0-0x00000000002E0000-0x00000000003B2000-memory.dmp

      Filesize

      840KB

    • memory/4128-10-0x00000000060D0000-0x000000000616C000-memory.dmp

      Filesize

      624KB

    • memory/4128-9-0x0000000006470000-0x00000000064EA000-memory.dmp

      Filesize

      488KB

    • memory/4128-21-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

      Filesize

      64KB

    • memory/4128-5-0x0000000004F50000-0x0000000004F5A000-memory.dmp

      Filesize

      40KB

    • memory/4128-3-0x0000000004D90000-0x0000000004E22000-memory.dmp

      Filesize

      584KB

    • memory/4128-2-0x0000000005250000-0x00000000057F4000-memory.dmp

      Filesize

      5.6MB

    • memory/4128-8-0x0000000005210000-0x000000000521A000-memory.dmp

      Filesize

      40KB

    • memory/4128-7-0x0000000005200000-0x0000000005208000-memory.dmp

      Filesize

      32KB

    • memory/4380-37-0x0000000005330000-0x0000000005340000-memory.dmp

      Filesize

      64KB

    • memory/4380-24-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4380-72-0x0000000005330000-0x0000000005340000-memory.dmp

      Filesize

      64KB

    • memory/4380-22-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4380-70-0x00000000062C0000-0x0000000006310000-memory.dmp

      Filesize

      320KB

    • memory/4380-71-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4380-38-0x00000000054F0000-0x0000000005556000-memory.dmp

      Filesize

      408KB