Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:27

General

  • Target

    4921b59723522d43b5df32f0cb0f125907510fa7d50c62ee820ee5a7c8d9c25b.exe

  • Size

    696KB

  • MD5

    15ed353b05d659d281cfba73c6ecf7ac

  • SHA1

    f2125dd3ca548ca869acf6ed1bbf48571d7d32a8

  • SHA256

    4921b59723522d43b5df32f0cb0f125907510fa7d50c62ee820ee5a7c8d9c25b

  • SHA512

    1ee00641cd28396da2d0b84747b13ced3d07012921feea6bd0d30e6749e7b12e332b21b0502887838ef75a62d0ba8ad1e8d64771da6952419013ed9250a25e1b

  • SSDEEP

    12288:r+l5nF8cWx7Iv8AkyN/TidWax9iBJ2V6bxW8H0tqs/s7BdhviAXSce+ZJ9z4dqrk:SlghIv8AB/2dWaeBEVUW+0/scN+ZjHhu

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4921b59723522d43b5df32f0cb0f125907510fa7d50c62ee820ee5a7c8d9c25b.exe
    "C:\Users\Admin\AppData\Local\Temp\4921b59723522d43b5df32f0cb0f125907510fa7d50c62ee820ee5a7c8d9c25b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\okQHHzj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3488
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\okQHHzj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp88C3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4692
    • C:\Users\Admin\AppData\Local\Temp\4921b59723522d43b5df32f0cb0f125907510fa7d50c62ee820ee5a7c8d9c25b.exe
      "C:\Users\Admin\AppData\Local\Temp\4921b59723522d43b5df32f0cb0f125907510fa7d50c62ee820ee5a7c8d9c25b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iwvfkqxk.1rf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp88C3.tmp

    Filesize

    1KB

    MD5

    774a3e7814e4d55c1b742176cd4f3896

    SHA1

    01d6d0792cfa7b8c269a3ae7b2caa9a925cb7adc

    SHA256

    4a7fbd037041e4cba2fbecff414699cad695a80ae03004b0e3b4bb77fd1775ad

    SHA512

    4a73a171ede7447bc431914e0801176abdd51bd0f04746b094d970918cf73d144a4a7ebc847c0f11f9c4de8860d04b4f98b2e70c67a4fd21257defcc22bdf3c5

  • memory/752-18-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

    Filesize

    64KB

  • memory/752-2-0x0000000005610000-0x0000000005BB4000-memory.dmp

    Filesize

    5.6MB

  • memory/752-4-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

    Filesize

    64KB

  • memory/752-5-0x0000000005040000-0x000000000504A000-memory.dmp

    Filesize

    40KB

  • memory/752-6-0x00000000053A0000-0x00000000053B8000-memory.dmp

    Filesize

    96KB

  • memory/752-7-0x00000000053E0000-0x00000000053E8000-memory.dmp

    Filesize

    32KB

  • memory/752-8-0x00000000053F0000-0x00000000053FA000-memory.dmp

    Filesize

    40KB

  • memory/752-9-0x00000000066A0000-0x000000000671A000-memory.dmp

    Filesize

    488KB

  • memory/752-10-0x00000000062D0000-0x000000000636C000-memory.dmp

    Filesize

    624KB

  • memory/752-15-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/752-0-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/752-3-0x0000000005060000-0x00000000050F2000-memory.dmp

    Filesize

    584KB

  • memory/752-25-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/752-1-0x0000000000590000-0x0000000000642000-memory.dmp

    Filesize

    712KB

  • memory/3488-58-0x00000000076A0000-0x0000000007D1A000-memory.dmp

    Filesize

    6.5MB

  • memory/3488-43-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/3488-16-0x0000000002440000-0x0000000002476000-memory.dmp

    Filesize

    216KB

  • memory/3488-34-0x0000000005660000-0x00000000056C6000-memory.dmp

    Filesize

    408KB

  • memory/3488-19-0x0000000002490000-0x00000000024A0000-memory.dmp

    Filesize

    64KB

  • memory/3488-69-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3488-66-0x0000000007380000-0x0000000007388000-memory.dmp

    Filesize

    32KB

  • memory/3488-28-0x00000000055C0000-0x00000000055E2000-memory.dmp

    Filesize

    136KB

  • memory/3488-39-0x00000000058B0000-0x0000000005C04000-memory.dmp

    Filesize

    3.3MB

  • memory/3488-65-0x00000000073A0000-0x00000000073BA000-memory.dmp

    Filesize

    104KB

  • memory/3488-22-0x0000000004F60000-0x0000000005588000-memory.dmp

    Filesize

    6.2MB

  • memory/3488-40-0x0000000005D50000-0x0000000005D6E000-memory.dmp

    Filesize

    120KB

  • memory/3488-41-0x0000000005D90000-0x0000000005DDC000-memory.dmp

    Filesize

    304KB

  • memory/3488-42-0x0000000002490000-0x00000000024A0000-memory.dmp

    Filesize

    64KB

  • memory/3488-44-0x0000000006D20000-0x0000000006D52000-memory.dmp

    Filesize

    200KB

  • memory/3488-64-0x00000000072A0000-0x00000000072B4000-memory.dmp

    Filesize

    80KB

  • memory/3488-45-0x0000000070FB0000-0x0000000070FFC000-memory.dmp

    Filesize

    304KB

  • memory/3488-55-0x00000000062F0000-0x000000000630E000-memory.dmp

    Filesize

    120KB

  • memory/3488-63-0x0000000007290000-0x000000000729E000-memory.dmp

    Filesize

    56KB

  • memory/3488-57-0x0000000006F60000-0x0000000007003000-memory.dmp

    Filesize

    652KB

  • memory/3488-17-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3488-59-0x0000000007060000-0x000000000707A000-memory.dmp

    Filesize

    104KB

  • memory/3488-60-0x00000000070D0000-0x00000000070DA000-memory.dmp

    Filesize

    40KB

  • memory/3488-61-0x00000000072E0000-0x0000000007376000-memory.dmp

    Filesize

    600KB

  • memory/3488-62-0x0000000007260000-0x0000000007271000-memory.dmp

    Filesize

    68KB

  • memory/4784-56-0x00000000063E0000-0x0000000006430000-memory.dmp

    Filesize

    320KB

  • memory/4784-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4784-70-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4784-27-0x0000000005650000-0x00000000056B6000-memory.dmp

    Filesize

    408KB

  • memory/4784-26-0x0000000005390000-0x00000000053A0000-memory.dmp

    Filesize

    64KB

  • memory/4784-24-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4784-71-0x0000000005390000-0x00000000053A0000-memory.dmp

    Filesize

    64KB