Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 19:21

General

  • Target

    810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe

  • Size

    638KB

  • MD5

    a660077cbfed754a0dcca39d62394482

  • SHA1

    730639e3be1f23c2fc91146ea2b9255b512f64ba

  • SHA256

    810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04b

  • SHA512

    d06238133bad029eef2106ad614593cc1276b4eefd1ff01fcbf90273f1d99788261a046b6cd788b6e1559164a8af40289da059cd5820b5d99bd3173b2891cf36

  • SSDEEP

    12288:SLrQaueH5qMEgpD6ZoYrOrkMw9Un2Xz53yoZAxtEJ/+d5cxdi2RnEzATUs99Cu6m:SLpqMtDQCkf9HG3c9REEQg9A05

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abi0expertise.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Najwa1949!

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe
    "C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XEAXnFUYi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XEAXnFUYi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp79B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2116
    • C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe
      "C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uvyxpaij.uxs.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp79B4.tmp

    Filesize

    1KB

    MD5

    87b5b467eb58a7280d23f392fae74fb8

    SHA1

    ba394490e171c18f804f97ba3f39fe5a7db6f85f

    SHA256

    d52d85076dde16df23200fef32121d70614fdda2940878816169274d1cf89df6

    SHA512

    c8bb58ee3320f7059cb2d7815da8e1bffe319f3f2529db02ecc7f51c09299142a4e81271150b709b35c2367f092debafe81a8122c24d52d76c297ab9edbdaaa4

  • memory/2544-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2544-73-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/2544-72-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2544-64-0x00000000062C0000-0x0000000006310000-memory.dmp

    Filesize

    320KB

  • memory/2544-29-0x00000000054A0000-0x0000000005506000-memory.dmp

    Filesize

    408KB

  • memory/2544-28-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/2544-25-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4836-27-0x0000000005150000-0x0000000005172000-memory.dmp

    Filesize

    136KB

  • memory/4836-62-0x00000000074D0000-0x0000000007566000-memory.dmp

    Filesize

    600KB

  • memory/4836-15-0x0000000000E60000-0x0000000000E96000-memory.dmp

    Filesize

    216KB

  • memory/4836-16-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4836-18-0x0000000000EF0000-0x0000000000F00000-memory.dmp

    Filesize

    64KB

  • memory/4836-71-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4836-21-0x0000000000EF0000-0x0000000000F00000-memory.dmp

    Filesize

    64KB

  • memory/4836-68-0x0000000007570000-0x0000000007578000-memory.dmp

    Filesize

    32KB

  • memory/4836-19-0x0000000005220000-0x0000000005848000-memory.dmp

    Filesize

    6.2MB

  • memory/4836-67-0x0000000007590000-0x00000000075AA000-memory.dmp

    Filesize

    104KB

  • memory/4836-66-0x0000000007490000-0x00000000074A4000-memory.dmp

    Filesize

    80KB

  • memory/4836-65-0x0000000007480000-0x000000000748E000-memory.dmp

    Filesize

    56KB

  • memory/4836-63-0x0000000007450000-0x0000000007461000-memory.dmp

    Filesize

    68KB

  • memory/4836-61-0x00000000072C0000-0x00000000072CA000-memory.dmp

    Filesize

    40KB

  • memory/4836-60-0x0000000007250000-0x000000000726A000-memory.dmp

    Filesize

    104KB

  • memory/4836-59-0x0000000007890000-0x0000000007F0A000-memory.dmp

    Filesize

    6.5MB

  • memory/4836-30-0x0000000005850000-0x00000000058B6000-memory.dmp

    Filesize

    408KB

  • memory/4836-57-0x0000000000EF0000-0x0000000000F00000-memory.dmp

    Filesize

    64KB

  • memory/4836-40-0x0000000005930000-0x0000000005C84000-memory.dmp

    Filesize

    3.3MB

  • memory/4836-41-0x0000000005F20000-0x0000000005F3E000-memory.dmp

    Filesize

    120KB

  • memory/4836-42-0x0000000005F60000-0x0000000005FAC000-memory.dmp

    Filesize

    304KB

  • memory/4836-44-0x000000007F010000-0x000000007F020000-memory.dmp

    Filesize

    64KB

  • memory/4836-43-0x0000000006ED0000-0x0000000006F02000-memory.dmp

    Filesize

    200KB

  • memory/4836-45-0x0000000070990000-0x00000000709DC000-memory.dmp

    Filesize

    304KB

  • memory/4836-55-0x00000000064D0000-0x00000000064EE000-memory.dmp

    Filesize

    120KB

  • memory/4836-56-0x0000000000EF0000-0x0000000000F00000-memory.dmp

    Filesize

    64KB

  • memory/4836-58-0x0000000007110000-0x00000000071B3000-memory.dmp

    Filesize

    652KB

  • memory/4896-3-0x0000000005710000-0x00000000057A2000-memory.dmp

    Filesize

    584KB

  • memory/4896-4-0x00000000032C0000-0x00000000032D0000-memory.dmp

    Filesize

    64KB

  • memory/4896-0-0x0000000000C00000-0x0000000000CA4000-memory.dmp

    Filesize

    656KB

  • memory/4896-6-0x0000000005A60000-0x0000000005A7A000-memory.dmp

    Filesize

    104KB

  • memory/4896-10-0x0000000009290000-0x000000000932C000-memory.dmp

    Filesize

    624KB

  • memory/4896-23-0x00000000032C0000-0x00000000032D0000-memory.dmp

    Filesize

    64KB

  • memory/4896-5-0x00000000056A0000-0x00000000056AA000-memory.dmp

    Filesize

    40KB

  • memory/4896-26-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4896-9-0x0000000006B80000-0x0000000006BFA000-memory.dmp

    Filesize

    488KB

  • memory/4896-8-0x0000000005AB0000-0x0000000005ABA000-memory.dmp

    Filesize

    40KB

  • memory/4896-7-0x0000000005AA0000-0x0000000005AA8000-memory.dmp

    Filesize

    32KB

  • memory/4896-20-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4896-2-0x0000000005CC0000-0x0000000006264000-memory.dmp

    Filesize

    5.6MB

  • memory/4896-1-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB