Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:28

General

  • Target

    6b738e452987595797cf0fa65d60a4ba63c8e4764ba14147482b63e83cd5a09a.exe

  • Size

    696KB

  • MD5

    6398bb02b34145165929c3d2fe2f5bbc

  • SHA1

    aeacaf10db684de9409c1c9a189ef6b2a5e96c6e

  • SHA256

    6b738e452987595797cf0fa65d60a4ba63c8e4764ba14147482b63e83cd5a09a

  • SHA512

    7b8eadb6b752ef7698a903fbfcdcd1476f72c54b07abce5a226899c3b20c8780cf4335c6d20c3d9697d041be7c7ba6359801716e06634b4eafbf82e4840a7f43

  • SSDEEP

    12288:9Ul5nF8SUb4YSlZFg0snznRwKQLM3Fe4M4t9lbXOAhH1pJdO8jCf/x4dqrlbZnK:ylubyZsn7Z3PM4t9xhL6HxHhbZnK

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b738e452987595797cf0fa65d60a4ba63c8e4764ba14147482b63e83cd5a09a.exe
    "C:\Users\Admin\AppData\Local\Temp\6b738e452987595797cf0fa65d60a4ba63c8e4764ba14147482b63e83cd5a09a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BxDkKUxr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BxDkKUxr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3744
    • C:\Users\Admin\AppData\Local\Temp\6b738e452987595797cf0fa65d60a4ba63c8e4764ba14147482b63e83cd5a09a.exe
      "C:\Users\Admin\AppData\Local\Temp\6b738e452987595797cf0fa65d60a4ba63c8e4764ba14147482b63e83cd5a09a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_najfnk3z.xpv.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp86B4.tmp

    Filesize

    1KB

    MD5

    c4dbcdad3a334d04483aa5db12a670f9

    SHA1

    e4480f0affdc9669fc226a80d602324e1d01cd86

    SHA256

    37225e35686c4e3ff2ff81c31e160d2c31048f3143f77a36b0a253deab52e0d3

    SHA512

    7e6d27a916004bb3ad6374a8ac3f348c2b9be1901ee0bf1efcaee84e646260acd282592ad53ab08bf4f453d7dd093a388d9cba25e041302345893466f61d7a24

  • memory/208-34-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/208-38-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/208-39-0x0000000004E70000-0x0000000004E80000-memory.dmp

    Filesize

    64KB

  • memory/208-62-0x0000000005E70000-0x0000000005EC0000-memory.dmp

    Filesize

    320KB

  • memory/208-71-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/2260-10-0x00000000060B0000-0x000000000614C000-memory.dmp

    Filesize

    624KB

  • memory/2260-4-0x0000000004F70000-0x0000000004F80000-memory.dmp

    Filesize

    64KB

  • memory/2260-9-0x0000000006380000-0x00000000063FA000-memory.dmp

    Filesize

    488KB

  • memory/2260-7-0x0000000005F80000-0x0000000005F88000-memory.dmp

    Filesize

    32KB

  • memory/2260-6-0x00000000050A0000-0x00000000050B8000-memory.dmp

    Filesize

    96KB

  • memory/2260-0-0x00000000002A0000-0x0000000000352000-memory.dmp

    Filesize

    712KB

  • memory/2260-5-0x0000000004EE0000-0x0000000004EEA000-memory.dmp

    Filesize

    40KB

  • memory/2260-8-0x0000000005F90000-0x0000000005F9A000-memory.dmp

    Filesize

    40KB

  • memory/2260-19-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/2260-40-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/2260-3-0x0000000004D20000-0x0000000004DB2000-memory.dmp

    Filesize

    584KB

  • memory/2260-2-0x00000000052D0000-0x0000000005874000-memory.dmp

    Filesize

    5.6MB

  • memory/2260-1-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/2260-35-0x0000000004F70000-0x0000000004F80000-memory.dmp

    Filesize

    64KB

  • memory/3208-16-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/3208-55-0x0000000004C30000-0x0000000004C40000-memory.dmp

    Filesize

    64KB

  • memory/3208-37-0x0000000005B60000-0x0000000005EB4000-memory.dmp

    Filesize

    3.3MB

  • memory/3208-29-0x00000000059F0000-0x0000000005A56000-memory.dmp

    Filesize

    408KB

  • memory/3208-22-0x0000000004F20000-0x0000000004F42000-memory.dmp

    Filesize

    136KB

  • memory/3208-20-0x0000000004C30000-0x0000000004C40000-memory.dmp

    Filesize

    64KB

  • memory/3208-18-0x0000000005270000-0x0000000005898000-memory.dmp

    Filesize

    6.2MB

  • memory/3208-41-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

    Filesize

    120KB

  • memory/3208-42-0x0000000006030000-0x000000000607C000-memory.dmp

    Filesize

    304KB

  • memory/3208-44-0x000000007FA20000-0x000000007FA30000-memory.dmp

    Filesize

    64KB

  • memory/3208-43-0x00000000065B0000-0x00000000065E2000-memory.dmp

    Filesize

    200KB

  • memory/3208-45-0x0000000074E10000-0x0000000074E5C000-memory.dmp

    Filesize

    304KB

  • memory/3208-56-0x0000000006590000-0x00000000065AE000-memory.dmp

    Filesize

    120KB

  • memory/3208-23-0x0000000005910000-0x0000000005976000-memory.dmp

    Filesize

    408KB

  • memory/3208-57-0x00000000071C0000-0x0000000007263000-memory.dmp

    Filesize

    652KB

  • memory/3208-58-0x0000000007950000-0x0000000007FCA000-memory.dmp

    Filesize

    6.5MB

  • memory/3208-59-0x0000000007310000-0x000000000732A000-memory.dmp

    Filesize

    104KB

  • memory/3208-60-0x0000000007380000-0x000000000738A000-memory.dmp

    Filesize

    40KB

  • memory/3208-61-0x0000000007590000-0x0000000007626000-memory.dmp

    Filesize

    600KB

  • memory/3208-63-0x0000000007510000-0x0000000007521000-memory.dmp

    Filesize

    68KB

  • memory/3208-17-0x0000000004C30000-0x0000000004C40000-memory.dmp

    Filesize

    64KB

  • memory/3208-64-0x0000000007540000-0x000000000754E000-memory.dmp

    Filesize

    56KB

  • memory/3208-65-0x0000000007550000-0x0000000007564000-memory.dmp

    Filesize

    80KB

  • memory/3208-66-0x0000000007650000-0x000000000766A000-memory.dmp

    Filesize

    104KB

  • memory/3208-67-0x0000000007630000-0x0000000007638000-memory.dmp

    Filesize

    32KB

  • memory/3208-70-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/3208-15-0x0000000002700000-0x0000000002736000-memory.dmp

    Filesize

    216KB