Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:31

General

  • Target

    928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe

  • Size

    803KB

  • MD5

    86b8bc0dd02b1e89168f519b569c592e

  • SHA1

    c1860bfdda2d82e59f2c78eddddc308606106e22

  • SHA256

    928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181

  • SHA512

    2eaf69a73d9e23ca7e3bc60c26136dfffe257c7834a6d0209f7ca77d9e364d91e73f0a9bea4678eb72a9bc3062fb9fffa5daaabce745b6c14088eca6c1353724

  • SSDEEP

    12288:3UyKE6jD/62iNG5nF8WggPcESQJ6FRgKEfmn0/1AUnVnKQzf7rrKL:3UyKtD/61IzPcznvgKEe4nVKyDnKL

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe
    "C:\Users\Admin\AppData\Local\Temp\928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IhnRNpqq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IhnRNpqq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBA6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2188
    • C:\Users\Admin\AppData\Local\Temp\928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe
      "C:\Users\Admin\AppData\Local\Temp\928981544d9cdcd238de5d584d382470e45afbea75a50194f7d4188c6a41e181.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    54af4241943c8c580a18cdeeb1ed49b5

    SHA1

    f2ae75c78fc33307c3327b2ec9e085af199793b0

    SHA256

    cc910d900a3045f66b27d441356a5cf436cc2497b2873017d8664e63598abd80

    SHA512

    ccb05c13453a64b682af39edeb5ed63b6625705ad93cfa51b957ebc68f5fd3131e66a9c983a0be9a1be91ab1b38e806ac32a6d91b4e38f9b84d7a8f2962fc0d3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_53fyt1mr.mfy.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFBA6.tmp

    Filesize

    1KB

    MD5

    63153039475f0d99bff36d6febce6957

    SHA1

    7008ed047213747938327f5707a39d11fa48f70a

    SHA256

    e421fd700b4a68b46932d825734758e8f03336a5f4090a6b70b763173616522a

    SHA512

    780d1ebd1f4671526c640376cabe275df64312f874b8955db53aed173b3eb9aaedf151ad1b6982292ae1f7c043585e84a30af6f059572ab7c972baa961ebd564

  • memory/912-8-0x0000000005610000-0x000000000561A000-memory.dmp

    Filesize

    40KB

  • memory/912-5-0x0000000005360000-0x000000000536A000-memory.dmp

    Filesize

    40KB

  • memory/912-6-0x00000000055A0000-0x00000000055B8000-memory.dmp

    Filesize

    96KB

  • memory/912-7-0x00000000055E0000-0x00000000055E8000-memory.dmp

    Filesize

    32KB

  • memory/912-51-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/912-9-0x00000000069D0000-0x0000000006A4C000-memory.dmp

    Filesize

    496KB

  • memory/912-10-0x0000000006660000-0x00000000066FC000-memory.dmp

    Filesize

    624KB

  • memory/912-11-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/912-12-0x0000000005630000-0x0000000005640000-memory.dmp

    Filesize

    64KB

  • memory/912-0-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/912-4-0x0000000005630000-0x0000000005640000-memory.dmp

    Filesize

    64KB

  • memory/912-3-0x00000000053A0000-0x0000000005432000-memory.dmp

    Filesize

    584KB

  • memory/912-1-0x0000000000890000-0x0000000000960000-memory.dmp

    Filesize

    832KB

  • memory/912-2-0x00000000058B0000-0x0000000005E54000-memory.dmp

    Filesize

    5.6MB

  • memory/940-22-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/940-89-0x00000000075E0000-0x00000000075FA000-memory.dmp

    Filesize

    104KB

  • memory/940-88-0x00000000074E0000-0x00000000074F4000-memory.dmp

    Filesize

    80KB

  • memory/940-86-0x00000000074A0000-0x00000000074B1000-memory.dmp

    Filesize

    68KB

  • memory/940-27-0x0000000005050000-0x00000000050B6000-memory.dmp

    Filesize

    408KB

  • memory/940-83-0x0000000007310000-0x000000000731A000-memory.dmp

    Filesize

    40KB

  • memory/940-21-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/940-23-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/940-47-0x0000000005AE0000-0x0000000005E34000-memory.dmp

    Filesize

    3.3MB

  • memory/940-96-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/940-82-0x00000000072A0000-0x00000000072BA000-memory.dmp

    Filesize

    104KB

  • memory/940-70-0x0000000075750000-0x000000007579C000-memory.dmp

    Filesize

    304KB

  • memory/940-59-0x000000007EF80000-0x000000007EF90000-memory.dmp

    Filesize

    64KB

  • memory/940-53-0x0000000005F90000-0x0000000005FAE000-memory.dmp

    Filesize

    120KB

  • memory/940-54-0x0000000005FE0000-0x000000000602C000-memory.dmp

    Filesize

    304KB

  • memory/940-55-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/2640-48-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2640-50-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/2640-99-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/2640-98-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/2640-84-0x0000000006970000-0x00000000069C0000-memory.dmp

    Filesize

    320KB

  • memory/2640-52-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/3452-85-0x0000000007EA0000-0x0000000007F36000-memory.dmp

    Filesize

    600KB

  • memory/3452-20-0x00000000054B0000-0x00000000054C0000-memory.dmp

    Filesize

    64KB

  • memory/3452-81-0x0000000008260000-0x00000000088DA000-memory.dmp

    Filesize

    6.5MB

  • memory/3452-25-0x00000000054B0000-0x00000000054C0000-memory.dmp

    Filesize

    64KB

  • memory/3452-56-0x00000000054B0000-0x00000000054C0000-memory.dmp

    Filesize

    64KB

  • memory/3452-57-0x00000000078B0000-0x00000000078E2000-memory.dmp

    Filesize

    200KB

  • memory/3452-28-0x00000000062B0000-0x0000000006316000-memory.dmp

    Filesize

    408KB

  • memory/3452-87-0x0000000007E50000-0x0000000007E5E000-memory.dmp

    Filesize

    56KB

  • memory/3452-26-0x0000000005920000-0x0000000005942000-memory.dmp

    Filesize

    136KB

  • memory/3452-80-0x00000000078F0000-0x0000000007993000-memory.dmp

    Filesize

    652KB

  • memory/3452-90-0x0000000007F40000-0x0000000007F48000-memory.dmp

    Filesize

    32KB

  • memory/3452-19-0x0000000005AF0000-0x0000000006118000-memory.dmp

    Filesize

    6.2MB

  • memory/3452-18-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3452-97-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3452-17-0x0000000005370000-0x00000000053A6000-memory.dmp

    Filesize

    216KB

  • memory/3452-69-0x0000000007890000-0x00000000078AE000-memory.dmp

    Filesize

    120KB

  • memory/3452-58-0x0000000075750000-0x000000007579C000-memory.dmp

    Filesize

    304KB