Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 15:11

General

  • Target

    43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe

  • Size

    611KB

  • MD5

    fd6d672a8de00f7784bece75dfe59c6e

  • SHA1

    03ea256e5347ec179d152ba59b1e63e69090dabe

  • SHA256

    43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a

  • SHA512

    d94ac613a398cc49ef73ffc4abe75c0af81a6fc40b1c7e614eb810a946120002f9356f8e2ff0716d358f3768539bf6d538b6dc58214a72807914b0cf58d440ff

  • SSDEEP

    12288:g272CRNsXD6VMiA/TJ0rzPpQD/uIKfSKm79mQ9I3knTdmr0H7J2h:/KDiMiAL/buTKKi919I3knAobJ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    laingenieros.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Uxrfk!94

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe
    "C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fwZBnhxon.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fwZBnhxon" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86A5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe
      "C:\Users\Admin\AppData\Local\Temp\43812dd4d2f3e8d95772c7687f2e0957c7c14fab76e77c7dfc75e0792e2f5a9a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    528B

    MD5

    715d76a636a1ca7857496960395dc0a5

    SHA1

    6d59d66423192c0d0dce6e72739d2ab1fbac9af9

    SHA256

    45f4eccf2034fa0ef0e311593f5ddc6e85162293695d6089b8d8344117fae447

    SHA512

    5d08dc5d891ad1aaf698ea19a1e921cd18878e8f13e87cca7dd0bb11cfd5b018973fcf7283bdd390f77207f0b13473e0482c747774e43da6b831531ff8830b41

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cigbehhz.dm3.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp86A5.tmp

    Filesize

    1KB

    MD5

    2e23d20ae315834920a40456b4b7d376

    SHA1

    4915036b1a82928cbd480f50f4829cc1f6863497

    SHA256

    04ab5df9c063b0b8cc3fbc9979fd183fa8ca4585ad3becd5bd52a49d5ecbd2eb

    SHA512

    94a619883c7fb43c634c45719384c899b06b40e9e164f2147f0e2f4051115941618db4d42b64287ddc7dd7b1bbde2022736706ba5f04556d59b269101d1a987e

  • memory/1028-24-0x0000000002DA0000-0x0000000002DB0000-memory.dmp

    Filesize

    64KB

  • memory/1028-86-0x0000000007C20000-0x0000000007C31000-memory.dmp

    Filesize

    68KB

  • memory/1028-58-0x00000000711A0000-0x00000000711EC000-memory.dmp

    Filesize

    304KB

  • memory/1028-56-0x00000000076A0000-0x00000000076D2000-memory.dmp

    Filesize

    200KB

  • memory/1028-83-0x0000000008060000-0x00000000086DA000-memory.dmp

    Filesize

    6.5MB

  • memory/1028-27-0x0000000002DA0000-0x0000000002DB0000-memory.dmp

    Filesize

    64KB

  • memory/1028-23-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/1028-69-0x0000000007660000-0x000000000767E000-memory.dmp

    Filesize

    120KB

  • memory/1028-55-0x000000007F720000-0x000000007F730000-memory.dmp

    Filesize

    64KB

  • memory/1028-96-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/1028-84-0x0000000007A90000-0x0000000007A9A000-memory.dmp

    Filesize

    40KB

  • memory/1028-87-0x0000000007C50000-0x0000000007C5E000-memory.dmp

    Filesize

    56KB

  • memory/3300-7-0x000000000A330000-0x000000000A336000-memory.dmp

    Filesize

    24KB

  • memory/3300-19-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/3300-21-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3300-10-0x0000000010A70000-0x0000000010B0C000-memory.dmp

    Filesize

    624KB

  • memory/3300-9-0x0000000004820000-0x000000000489A000-memory.dmp

    Filesize

    488KB

  • memory/3300-8-0x0000000005F80000-0x0000000005F8A000-memory.dmp

    Filesize

    40KB

  • memory/3300-0-0x00000000003B0000-0x000000000044E000-memory.dmp

    Filesize

    632KB

  • memory/3300-6-0x0000000007C30000-0x0000000007C48000-memory.dmp

    Filesize

    96KB

  • memory/3300-5-0x0000000004ED0000-0x0000000004EDA000-memory.dmp

    Filesize

    40KB

  • memory/3300-4-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3300-3-0x0000000004E20000-0x0000000004EB2000-memory.dmp

    Filesize

    584KB

  • memory/3300-2-0x00000000054D0000-0x0000000005A74000-memory.dmp

    Filesize

    5.6MB

  • memory/3300-51-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/3300-1-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/4776-80-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/4776-82-0x0000000007620000-0x000000000763A000-memory.dmp

    Filesize

    104KB

  • memory/4776-54-0x00000000063A0000-0x00000000063EC000-memory.dmp

    Filesize

    304KB

  • memory/4776-15-0x00000000029C0000-0x00000000029F6000-memory.dmp

    Filesize

    216KB

  • memory/4776-16-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/4776-59-0x00000000711A0000-0x00000000711EC000-memory.dmp

    Filesize

    304KB

  • memory/4776-17-0x0000000002AF0000-0x0000000002B00000-memory.dmp

    Filesize

    64KB

  • memory/4776-57-0x000000007EE30000-0x000000007EE40000-memory.dmp

    Filesize

    64KB

  • memory/4776-39-0x0000000005E50000-0x00000000061A4000-memory.dmp

    Filesize

    3.3MB

  • memory/4776-79-0x0000000007510000-0x00000000075B3000-memory.dmp

    Filesize

    652KB

  • memory/4776-81-0x0000000002AF0000-0x0000000002B00000-memory.dmp

    Filesize

    64KB

  • memory/4776-26-0x00000000055F0000-0x0000000005656000-memory.dmp

    Filesize

    408KB

  • memory/4776-28-0x0000000005CE0000-0x0000000005D46000-memory.dmp

    Filesize

    408KB

  • memory/4776-53-0x00000000062D0000-0x00000000062EE000-memory.dmp

    Filesize

    120KB

  • memory/4776-22-0x0000000005250000-0x0000000005272000-memory.dmp

    Filesize

    136KB

  • memory/4776-85-0x00000000078A0000-0x0000000007936000-memory.dmp

    Filesize

    600KB

  • memory/4776-20-0x0000000002AF0000-0x0000000002B00000-memory.dmp

    Filesize

    64KB

  • memory/4776-18-0x00000000056B0000-0x0000000005CD8000-memory.dmp

    Filesize

    6.2MB

  • memory/4776-88-0x0000000007860000-0x0000000007874000-memory.dmp

    Filesize

    80KB

  • memory/4776-89-0x0000000007960000-0x000000000797A000-memory.dmp

    Filesize

    104KB

  • memory/4776-90-0x0000000007940000-0x0000000007948000-memory.dmp

    Filesize

    32KB

  • memory/4776-97-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-38-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4824-50-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-52-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB

  • memory/4824-98-0x0000000006640000-0x0000000006690000-memory.dmp

    Filesize

    320KB

  • memory/4824-99-0x0000000074AD0000-0x0000000075280000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-100-0x00000000056C0000-0x00000000056D0000-memory.dmp

    Filesize

    64KB