Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:14

General

  • Target

    6a12664a1e6175f01db3a563cfed56eefb889cc03d8d909e70f700ef2451d7d3.exe

  • Size

    803KB

  • MD5

    e85252cf778cac3232c28a1394caa183

  • SHA1

    aac2865bfaf52511c4f0a1128937962b040ee09b

  • SHA256

    6a12664a1e6175f01db3a563cfed56eefb889cc03d8d909e70f700ef2451d7d3

  • SHA512

    7b57bc1eab32bcc239bea531412952735a7e409df9cbf3a4245aaf890906be24aaa927fd493911b2b7a4d3ebecd911757e57f021ccdb53517e0f570d753e6a81

  • SSDEEP

    24576:bRKtD/61IIeSNzgvzU48rt+NlF0v86BKqn8:w6KbSNzgLz2t+XF0E6BKD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a12664a1e6175f01db3a563cfed56eefb889cc03d8d909e70f700ef2451d7d3.exe
    "C:\Users\Admin\AppData\Local\Temp\6a12664a1e6175f01db3a563cfed56eefb889cc03d8d909e70f700ef2451d7d3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jEPZIEcjX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jEPZIEcjX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8378.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1284
    • C:\Users\Admin\AppData\Local\Temp\6a12664a1e6175f01db3a563cfed56eefb889cc03d8d909e70f700ef2451d7d3.exe
      "C:\Users\Admin\AppData\Local\Temp\6a12664a1e6175f01db3a563cfed56eefb889cc03d8d909e70f700ef2451d7d3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i5jnzmki.rqx.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8378.tmp

    Filesize

    1KB

    MD5

    7302069a9dae4801b4fe91b138aa1513

    SHA1

    666325c9827b66e15c1ff3a7ea2faf0711ab68ac

    SHA256

    3f27025d0ec9f87a7d495becb72346f1990ab96d1c0acde65df2f3102e254bad

    SHA512

    f779c19c3331c62be2d300861a6c0fc2e7f6419ea2f74cf6a8c307f9af9f4da320c5a9419ca0e055f3e1bba981385e51378ca14181b13a6f0b119f7daa6db87c

  • memory/1112-8-0x0000000005D40000-0x0000000005D4A000-memory.dmp

    Filesize

    40KB

  • memory/1112-9-0x00000000061E0000-0x000000000625C000-memory.dmp

    Filesize

    496KB

  • memory/1112-4-0x0000000004D90000-0x0000000004DA0000-memory.dmp

    Filesize

    64KB

  • memory/1112-5-0x0000000004D00000-0x0000000004D0A000-memory.dmp

    Filesize

    40KB

  • memory/1112-6-0x0000000005CF0000-0x0000000005D08000-memory.dmp

    Filesize

    96KB

  • memory/1112-7-0x0000000005D20000-0x0000000005D28000-memory.dmp

    Filesize

    32KB

  • memory/1112-20-0x0000000075310000-0x0000000075AC0000-memory.dmp

    Filesize

    7.7MB

  • memory/1112-3-0x0000000004B40000-0x0000000004BD2000-memory.dmp

    Filesize

    584KB

  • memory/1112-10-0x0000000005E60000-0x0000000005EFC000-memory.dmp

    Filesize

    624KB

  • memory/1112-2-0x0000000005040000-0x00000000055E4000-memory.dmp

    Filesize

    5.6MB

  • memory/1112-0-0x00000000000A0000-0x000000000016E000-memory.dmp

    Filesize

    824KB

  • memory/1112-26-0x0000000075310000-0x0000000075AC0000-memory.dmp

    Filesize

    7.7MB

  • memory/1112-25-0x0000000004D90000-0x0000000004DA0000-memory.dmp

    Filesize

    64KB

  • memory/1112-1-0x0000000075310000-0x0000000075AC0000-memory.dmp

    Filesize

    7.7MB

  • memory/1908-16-0x0000000075310000-0x0000000075AC0000-memory.dmp

    Filesize

    7.7MB

  • memory/1908-44-0x0000000071040000-0x000000007108C000-memory.dmp

    Filesize

    304KB

  • memory/1908-22-0x0000000004CA0000-0x0000000004CC2000-memory.dmp

    Filesize

    136KB

  • memory/1908-23-0x0000000004EC0000-0x0000000004F26000-memory.dmp

    Filesize

    408KB

  • memory/1908-19-0x0000000005010000-0x0000000005638000-memory.dmp

    Filesize

    6.2MB

  • memory/1908-17-0x00000000049D0000-0x00000000049E0000-memory.dmp

    Filesize

    64KB

  • memory/1908-27-0x0000000005740000-0x00000000057A6000-memory.dmp

    Filesize

    408KB

  • memory/1908-69-0x0000000075310000-0x0000000075AC0000-memory.dmp

    Filesize

    7.7MB

  • memory/1908-15-0x0000000002430000-0x0000000002466000-memory.dmp

    Filesize

    216KB

  • memory/1908-66-0x00000000073A0000-0x00000000073A8000-memory.dmp

    Filesize

    32KB

  • memory/1908-39-0x00000000058B0000-0x0000000005C04000-memory.dmp

    Filesize

    3.3MB

  • memory/1908-40-0x0000000005D30000-0x0000000005D4E000-memory.dmp

    Filesize

    120KB

  • memory/1908-41-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

    Filesize

    304KB

  • memory/1908-42-0x000000007FD70000-0x000000007FD80000-memory.dmp

    Filesize

    64KB

  • memory/1908-43-0x0000000006D00000-0x0000000006D32000-memory.dmp

    Filesize

    200KB

  • memory/1908-65-0x00000000073C0000-0x00000000073DA000-memory.dmp

    Filesize

    104KB

  • memory/1908-54-0x0000000006310000-0x000000000632E000-memory.dmp

    Filesize

    120KB

  • memory/1908-55-0x00000000049D0000-0x00000000049E0000-memory.dmp

    Filesize

    64KB

  • memory/1908-56-0x0000000006D40000-0x0000000006DE3000-memory.dmp

    Filesize

    652KB

  • memory/1908-57-0x00000000076C0000-0x0000000007D3A000-memory.dmp

    Filesize

    6.5MB

  • memory/1908-58-0x0000000007080000-0x000000000709A000-memory.dmp

    Filesize

    104KB

  • memory/1908-59-0x00000000070F0000-0x00000000070FA000-memory.dmp

    Filesize

    40KB

  • memory/1908-60-0x0000000007300000-0x0000000007396000-memory.dmp

    Filesize

    600KB

  • memory/1908-61-0x0000000007280000-0x0000000007291000-memory.dmp

    Filesize

    68KB

  • memory/1908-62-0x00000000072B0000-0x00000000072BE000-memory.dmp

    Filesize

    56KB

  • memory/1908-64-0x00000000072C0000-0x00000000072D4000-memory.dmp

    Filesize

    80KB

  • memory/3500-63-0x0000000006070000-0x00000000060C0000-memory.dmp

    Filesize

    320KB

  • memory/3500-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3500-29-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3500-28-0x0000000075310000-0x0000000075AC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3500-70-0x0000000075310000-0x0000000075AC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3500-71-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB