Analysis

  • max time kernel
    125s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:12

General

  • Target

    1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7.exe

  • Size

    696KB

  • MD5

    b212315bbfa4a9c69eecd4712b47a7f1

  • SHA1

    f3690e7f673cb3d479442f20167ee643e82a802b

  • SHA256

    1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7

  • SHA512

    6ce59dd85054a5b6713418bee5368a356e4989b9007d585ff8ab148ac413d2c1db7f9012ab558e5466d400f92d970f5eba71f969890e382f665f223a1ef14973

  • SSDEEP

    12288:kil5nF8+Vdqrlb8B5XlfO45dh7D2JPXNwMrKcFedsft40080A13AjJIEN:tlbqhb8BXF5dhOXWst4008l+lIA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7.exe
    "C:\Users\Admin\AppData\Local\Temp\1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nyEvKVcNpye.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nyEvKVcNpye" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9710.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3600
    • C:\Users\Admin\AppData\Local\Temp\1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7.exe
      "C:\Users\Admin\AppData\Local\Temp\1ac1161060a6e0e5e56ca582e5e5609d629d7570c95ac78a30abc0580ca415e7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b2z5hjax.rix.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9710.tmp

    Filesize

    1KB

    MD5

    222446af830fbf9ffa9d911ef66da004

    SHA1

    049b86751e213b933961ba8cfd5e333a58ee7231

    SHA256

    8483683c5743af81077ebdbd6c275f16f926f0eefc2b97f37e82b524952fdfc9

    SHA512

    f3c73a0daad7adfdfcc562c6858c584d2d8fd88ad8c8a8b8731d145932c15ffb64edd01d63c02a77cc95aab83f25cce5e3fe84cff92d33bc297661187e138f34

  • memory/460-72-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

    Filesize

    64KB

  • memory/460-71-0x0000000074D80000-0x0000000075530000-memory.dmp

    Filesize

    7.7MB

  • memory/460-70-0x00000000067D0000-0x0000000006820000-memory.dmp

    Filesize

    320KB

  • memory/460-40-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

    Filesize

    64KB

  • memory/460-36-0x0000000074D80000-0x0000000075530000-memory.dmp

    Filesize

    7.7MB

  • memory/460-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1640-58-0x00000000079D0000-0x000000000804A000-memory.dmp

    Filesize

    6.5MB

  • memory/1640-61-0x00000000075E0000-0x0000000007676000-memory.dmp

    Filesize

    600KB

  • memory/1640-69-0x0000000074D80000-0x0000000075530000-memory.dmp

    Filesize

    7.7MB

  • memory/1640-15-0x0000000002710000-0x0000000002746000-memory.dmp

    Filesize

    216KB

  • memory/1640-66-0x0000000007680000-0x0000000007688000-memory.dmp

    Filesize

    32KB

  • memory/1640-65-0x00000000076A0000-0x00000000076BA000-memory.dmp

    Filesize

    104KB

  • memory/1640-19-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

    Filesize

    64KB

  • memory/1640-18-0x0000000074D80000-0x0000000075530000-memory.dmp

    Filesize

    7.7MB

  • memory/1640-20-0x0000000005320000-0x0000000005948000-memory.dmp

    Filesize

    6.2MB

  • memory/1640-21-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

    Filesize

    64KB

  • memory/1640-23-0x0000000005070000-0x0000000005092000-memory.dmp

    Filesize

    136KB

  • memory/1640-64-0x00000000075A0000-0x00000000075B4000-memory.dmp

    Filesize

    80KB

  • memory/1640-63-0x0000000007590000-0x000000000759E000-memory.dmp

    Filesize

    56KB

  • memory/1640-25-0x0000000005950000-0x00000000059B6000-memory.dmp

    Filesize

    408KB

  • memory/1640-35-0x0000000005B30000-0x0000000005B96000-memory.dmp

    Filesize

    408KB

  • memory/1640-62-0x0000000007560000-0x0000000007571000-memory.dmp

    Filesize

    68KB

  • memory/1640-39-0x0000000005C30000-0x0000000005F84000-memory.dmp

    Filesize

    3.3MB

  • memory/1640-60-0x00000000073D0000-0x00000000073DA000-memory.dmp

    Filesize

    40KB

  • memory/1640-59-0x0000000007370000-0x000000000738A000-memory.dmp

    Filesize

    104KB

  • memory/1640-57-0x00000000070A0000-0x0000000007143000-memory.dmp

    Filesize

    652KB

  • memory/1640-41-0x0000000006020000-0x000000000603E000-memory.dmp

    Filesize

    120KB

  • memory/1640-42-0x0000000006580000-0x00000000065CC000-memory.dmp

    Filesize

    304KB

  • memory/1640-44-0x0000000007060000-0x0000000007092000-memory.dmp

    Filesize

    200KB

  • memory/1640-45-0x0000000071450000-0x000000007149C000-memory.dmp

    Filesize

    304KB

  • memory/1640-43-0x000000007EF10000-0x000000007EF20000-memory.dmp

    Filesize

    64KB

  • memory/1640-56-0x0000000004CE0000-0x0000000004CF0000-memory.dmp

    Filesize

    64KB

  • memory/1640-55-0x00000000065D0000-0x00000000065EE000-memory.dmp

    Filesize

    120KB

  • memory/4728-7-0x0000000005710000-0x0000000005718000-memory.dmp

    Filesize

    32KB

  • memory/4728-4-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/4728-38-0x0000000074D80000-0x0000000075530000-memory.dmp

    Filesize

    7.7MB

  • memory/4728-5-0x00000000051F0000-0x00000000051FA000-memory.dmp

    Filesize

    40KB

  • memory/4728-9-0x0000000006CC0000-0x0000000006D3A000-memory.dmp

    Filesize

    488KB

  • memory/4728-6-0x00000000056D0000-0x00000000056E8000-memory.dmp

    Filesize

    96KB

  • memory/4728-0-0x0000000000890000-0x0000000000942000-memory.dmp

    Filesize

    712KB

  • memory/4728-22-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/4728-10-0x0000000006AA0000-0x0000000006B3C000-memory.dmp

    Filesize

    624KB

  • memory/4728-16-0x0000000074D80000-0x0000000075530000-memory.dmp

    Filesize

    7.7MB

  • memory/4728-8-0x0000000005720000-0x000000000572A000-memory.dmp

    Filesize

    40KB

  • memory/4728-3-0x0000000005220000-0x00000000052B2000-memory.dmp

    Filesize

    584KB

  • memory/4728-2-0x0000000005730000-0x0000000005CD4000-memory.dmp

    Filesize

    5.6MB

  • memory/4728-1-0x0000000074D80000-0x0000000075530000-memory.dmp

    Filesize

    7.7MB