Analysis

  • max time kernel
    89s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 02:40

General

  • Target

    dcbddff42e50fade6b316fdc7318a4bd625ce6aee2fabd2e51c2b41d81496622.exe

  • Size

    693KB

  • MD5

    b918aa89a363f91295ee9999b77d65f9

  • SHA1

    8227eafe3186f49bef2b63d2c32bd3b1c50e11c0

  • SHA256

    dcbddff42e50fade6b316fdc7318a4bd625ce6aee2fabd2e51c2b41d81496622

  • SHA512

    9474577101f3f516e05a1c64b3b31500bf5f6343d9a47b913e240db8999bd5a09305fe58e152bab50f672860db807f417c2e7d7f9dffdc648841b2602847a5c6

  • SSDEEP

    12288:XueH5qp5ImjiCLAj4b+lH7xUuQiePh3dQuKGcteTr4eN:FqAuDjb+Pf6hFKGAh

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcbddff42e50fade6b316fdc7318a4bd625ce6aee2fabd2e51c2b41d81496622.exe
    "C:\Users\Admin\AppData\Local\Temp\dcbddff42e50fade6b316fdc7318a4bd625ce6aee2fabd2e51c2b41d81496622.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AgHbnQimXGekI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AgHbnQimXGekI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9AB9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\dcbddff42e50fade6b316fdc7318a4bd625ce6aee2fabd2e51c2b41d81496622.exe
      "C:\Users\Admin\AppData\Local\Temp\dcbddff42e50fade6b316fdc7318a4bd625ce6aee2fabd2e51c2b41d81496622.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qztj14te.gcp.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9AB9.tmp

    Filesize

    1KB

    MD5

    d83c11fc87263055a9d11f66bbc2e6eb

    SHA1

    cc48ef4a1c9c1783b06f3f80fa51a487fac484aa

    SHA256

    b12df93ba0209811cdc847eda935f0f25404de38a3b6f08757e29b3e3f3151ef

    SHA512

    0b9b2ecb1c2aeb7363bb0d3ef3adabbc7973352d4b3916d0ee4421e141b71a5c517287b73c5d4d14a3bd00b77ab530cc2630969721e4766c76e93a18d5767dd2

  • memory/3080-25-0x00000000052F0000-0x0000000005356000-memory.dmp

    Filesize

    408KB

  • memory/3080-44-0x00000000060D0000-0x0000000006102000-memory.dmp

    Filesize

    200KB

  • memory/3080-70-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/3080-67-0x0000000007160000-0x0000000007168000-memory.dmp

    Filesize

    32KB

  • memory/3080-39-0x0000000005640000-0x0000000005994000-memory.dmp

    Filesize

    3.3MB

  • memory/3080-65-0x0000000007080000-0x0000000007094000-memory.dmp

    Filesize

    80KB

  • memory/3080-64-0x0000000007070000-0x000000000707E000-memory.dmp

    Filesize

    56KB

  • memory/3080-63-0x0000000007040000-0x0000000007051000-memory.dmp

    Filesize

    68KB

  • memory/3080-62-0x00000000070C0000-0x0000000007156000-memory.dmp

    Filesize

    600KB

  • memory/3080-15-0x0000000000D90000-0x0000000000DC6000-memory.dmp

    Filesize

    216KB

  • memory/3080-61-0x0000000006EB0000-0x0000000006EBA000-memory.dmp

    Filesize

    40KB

  • memory/3080-17-0x0000000004CC0000-0x00000000052E8000-memory.dmp

    Filesize

    6.2MB

  • memory/3080-60-0x0000000006E40000-0x0000000006E5A000-memory.dmp

    Filesize

    104KB

  • memory/3080-21-0x0000000000D80000-0x0000000000D90000-memory.dmp

    Filesize

    64KB

  • memory/3080-59-0x0000000007480000-0x0000000007AFA000-memory.dmp

    Filesize

    6.5MB

  • memory/3080-45-0x0000000071930000-0x000000007197C000-memory.dmp

    Filesize

    304KB

  • memory/3080-20-0x0000000000D80000-0x0000000000D90000-memory.dmp

    Filesize

    64KB

  • memory/3080-56-0x0000000000D80000-0x0000000000D90000-memory.dmp

    Filesize

    64KB

  • memory/3080-24-0x0000000004B70000-0x0000000004B92000-memory.dmp

    Filesize

    136KB

  • memory/3080-57-0x0000000000D80000-0x0000000000D90000-memory.dmp

    Filesize

    64KB

  • memory/3080-27-0x00000000054D0000-0x0000000005536000-memory.dmp

    Filesize

    408KB

  • memory/3080-58-0x0000000006B10000-0x0000000006BB3000-memory.dmp

    Filesize

    652KB

  • memory/3080-19-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/3080-66-0x0000000007180000-0x000000000719A000-memory.dmp

    Filesize

    104KB

  • memory/3080-55-0x0000000006120000-0x000000000613E000-memory.dmp

    Filesize

    120KB

  • memory/3080-43-0x000000007F5E0000-0x000000007F5F0000-memory.dmp

    Filesize

    64KB

  • memory/3080-41-0x0000000005AF0000-0x0000000005B0E000-memory.dmp

    Filesize

    120KB

  • memory/3080-42-0x0000000005B30000-0x0000000005B7C000-memory.dmp

    Filesize

    304KB

  • memory/3348-23-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3348-73-0x0000000003120000-0x0000000003130000-memory.dmp

    Filesize

    64KB

  • memory/3348-72-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/3348-71-0x0000000006600000-0x0000000006650000-memory.dmp

    Filesize

    320KB

  • memory/3348-26-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/3348-40-0x0000000003120000-0x0000000003130000-memory.dmp

    Filesize

    64KB

  • memory/4668-22-0x00000000053A0000-0x00000000053B0000-memory.dmp

    Filesize

    64KB

  • memory/4668-7-0x0000000005A70000-0x0000000005A78000-memory.dmp

    Filesize

    32KB

  • memory/4668-2-0x0000000005A80000-0x0000000006024000-memory.dmp

    Filesize

    5.6MB

  • memory/4668-0-0x0000000000950000-0x0000000000A04000-memory.dmp

    Filesize

    720KB

  • memory/4668-3-0x0000000005400000-0x0000000005492000-memory.dmp

    Filesize

    584KB

  • memory/4668-35-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4668-8-0x0000000006630000-0x000000000663A000-memory.dmp

    Filesize

    40KB

  • memory/4668-1-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/4668-6-0x0000000005A30000-0x0000000005A4A000-memory.dmp

    Filesize

    104KB

  • memory/4668-5-0x00000000054A0000-0x00000000054AA000-memory.dmp

    Filesize

    40KB

  • memory/4668-4-0x00000000053A0000-0x00000000053B0000-memory.dmp

    Filesize

    64KB

  • memory/4668-10-0x0000000009240000-0x00000000092DC000-memory.dmp

    Filesize

    624KB

  • memory/4668-9-0x0000000006CA0000-0x0000000006D1A000-memory.dmp

    Filesize

    488KB

  • memory/4668-16-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB