Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 15:10

General

  • Target

    43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe

  • Size

    611KB

  • MD5

    fd6d672a8de00f7784bece75dfe59c6e

  • SHA1

    03ea256e5347ec179d152ba59b1e63e69090dabe

  • SHA256

    43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a

  • SHA512

    d94ac613a398cc49ef73ffc4abe75c0af81a6fc40b1c7e614eb810a946120002f9356f8e2ff0716d358f3768539bf6d538b6dc58214a72807914b0cf58d440ff

  • SSDEEP

    12288:g272CRNsXD6VMiA/TJ0rzPpQD/uIKfSKm79mQ9I3knTdmr0H7J2h:/KDiMiAL/buTKKi919I3knAobJ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    laingenieros.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Uxrfk!94

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe
    "C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fwZBnhxon.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4840
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fwZBnhxon" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD06.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3332
    • C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe
      "C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7feaab4d5a9a2f0770c344bb6e12b495

    SHA1

    cee15b3d511f7127a3f86edf2d690f7c2044d7a9

    SHA256

    458b041d5c20446e9d39cb614c281f20666eca7c966d22c6389baef4481854c2

    SHA512

    8dc363c5c34155feb149eee283b1673cd3f04455e3edf6cf429db299663431259f98f7c9bd8538a906d526f7965b8273e3905349558a2159c8cce17fd3f8145b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ctm2b1xb.lwa.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBD06.tmp

    Filesize

    1KB

    MD5

    a2c9e935e092d6931ee775d423f826bd

    SHA1

    10f3e04649c5446417d39b1ebb181ff7b6d9bddf

    SHA256

    44bf7bc980d3f5f8f94446cb6aab427b8b6188bcee4f3a0d1500e8da2d005754

    SHA512

    ff1fdde85629a55fcbb1d3bfb6cd5d16355ab9ec0db0a7f7cd322472d73d118b85a844879d3ea5c6b5dd74dd479ff9b15fae3f9c1379364cc94bf928ab7d7f0f

  • memory/1612-8-0x0000000006490000-0x000000000649A000-memory.dmp

    Filesize

    40KB

  • memory/1612-3-0x0000000005210000-0x00000000052A2000-memory.dmp

    Filesize

    584KB

  • memory/1612-6-0x0000000008020000-0x0000000008038000-memory.dmp

    Filesize

    96KB

  • memory/1612-7-0x0000000006480000-0x0000000006486000-memory.dmp

    Filesize

    24KB

  • memory/1612-4-0x00000000053E0000-0x00000000053F0000-memory.dmp

    Filesize

    64KB

  • memory/1612-9-0x0000000006750000-0x00000000067CA000-memory.dmp

    Filesize

    488KB

  • memory/1612-10-0x0000000010EE0000-0x0000000010F7C000-memory.dmp

    Filesize

    624KB

  • memory/1612-5-0x00000000052C0000-0x00000000052CA000-memory.dmp

    Filesize

    40KB

  • memory/1612-49-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/1612-0-0x0000000000790000-0x000000000082E000-memory.dmp

    Filesize

    632KB

  • memory/1612-18-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/1612-2-0x00000000058C0000-0x0000000005E64000-memory.dmp

    Filesize

    5.6MB

  • memory/1612-20-0x00000000053E0000-0x00000000053F0000-memory.dmp

    Filesize

    64KB

  • memory/1612-1-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/1684-97-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/1684-85-0x00000000060A0000-0x00000000060F0000-memory.dmp

    Filesize

    320KB

  • memory/1684-50-0x0000000002860000-0x0000000002870000-memory.dmp

    Filesize

    64KB

  • memory/1684-48-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/1684-98-0x0000000002860000-0x0000000002870000-memory.dmp

    Filesize

    64KB

  • memory/1684-41-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4380-17-0x0000000002F70000-0x0000000002F80000-memory.dmp

    Filesize

    64KB

  • memory/4380-79-0x00000000078F0000-0x0000000007993000-memory.dmp

    Filesize

    652KB

  • memory/4380-22-0x0000000005740000-0x0000000005762000-memory.dmp

    Filesize

    136KB

  • memory/4380-15-0x0000000002DD0000-0x0000000002E06000-memory.dmp

    Filesize

    216KB

  • memory/4380-36-0x00000000060E0000-0x0000000006146000-memory.dmp

    Filesize

    408KB

  • memory/4380-16-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-52-0x00000000067D0000-0x000000000681C000-memory.dmp

    Filesize

    304KB

  • memory/4380-95-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-54-0x0000000002F70000-0x0000000002F80000-memory.dmp

    Filesize

    64KB

  • memory/4380-55-0x000000007EF40000-0x000000007EF50000-memory.dmp

    Filesize

    64KB

  • memory/4380-19-0x00000000059D0000-0x0000000005FF8000-memory.dmp

    Filesize

    6.2MB

  • memory/4380-89-0x0000000007D50000-0x0000000007D58000-memory.dmp

    Filesize

    32KB

  • memory/4380-59-0x0000000070D70000-0x0000000070DBC000-memory.dmp

    Filesize

    304KB

  • memory/4380-88-0x0000000007D70000-0x0000000007D8A000-memory.dmp

    Filesize

    104KB

  • memory/4380-56-0x0000000006CF0000-0x0000000006D22000-memory.dmp

    Filesize

    200KB

  • memory/4380-87-0x0000000007C70000-0x0000000007C84000-memory.dmp

    Filesize

    80KB

  • memory/4380-84-0x0000000007C30000-0x0000000007C41000-memory.dmp

    Filesize

    68KB

  • memory/4380-80-0x0000000008070000-0x00000000086EA000-memory.dmp

    Filesize

    6.5MB

  • memory/4840-69-0x0000000006320000-0x000000000633E000-memory.dmp

    Filesize

    120KB

  • memory/4840-82-0x00000000070F0000-0x00000000070FA000-memory.dmp

    Filesize

    40KB

  • memory/4840-81-0x0000000007080000-0x000000000709A000-memory.dmp

    Filesize

    104KB

  • memory/4840-23-0x00000000024D0000-0x00000000024E0000-memory.dmp

    Filesize

    64KB

  • memory/4840-86-0x00000000072B0000-0x00000000072BE000-memory.dmp

    Filesize

    56KB

  • memory/4840-46-0x00000000057B0000-0x0000000005B04000-memory.dmp

    Filesize

    3.3MB

  • memory/4840-83-0x0000000007300000-0x0000000007396000-memory.dmp

    Filesize

    600KB

  • memory/4840-58-0x000000007F800000-0x000000007F810000-memory.dmp

    Filesize

    64KB

  • memory/4840-53-0x00000000024D0000-0x00000000024E0000-memory.dmp

    Filesize

    64KB

  • memory/4840-57-0x0000000070D70000-0x0000000070DBC000-memory.dmp

    Filesize

    304KB

  • memory/4840-21-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4840-96-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4840-51-0x0000000005D70000-0x0000000005D8E000-memory.dmp

    Filesize

    120KB

  • memory/4840-30-0x0000000005660000-0x00000000056C6000-memory.dmp

    Filesize

    408KB