Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 19:39

General

  • Target

    3a9d4daa5b6a3d3df7252adefb661cb058b2d09bdfb70cf19d5f373ed01434c7exe.exe

  • Size

    639KB

  • MD5

    555fa4881f3f6dee809d9eb2dc043163

  • SHA1

    b702e6beb3740a25a381b22ab5af9b9f7c9bd499

  • SHA256

    3a9d4daa5b6a3d3df7252adefb661cb058b2d09bdfb70cf19d5f373ed01434c7

  • SHA512

    bb465ba8f331452a58b826cce9cc7a269b85d2414edc8c3c4077c55ed21631175fbb8dddbd52d7c7416d82b9e814080beaae0d58833f927b77213d4cda11c65e

  • SSDEEP

    12288:DhwQaueH5qp5ysTpneaj1sD4vjI9Hapb7MT/9IlrbZvmVq:DhUq/ysFlXw6pv8Il52

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a9d4daa5b6a3d3df7252adefb661cb058b2d09bdfb70cf19d5f373ed01434c7exe.exe
    "C:\Users\Admin\AppData\Local\Temp\3a9d4daa5b6a3d3df7252adefb661cb058b2d09bdfb70cf19d5f373ed01434c7exe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HHkbgtodTZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HHkbgtodTZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp896.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:412
    • C:\Users\Admin\AppData\Local\Temp\3a9d4daa5b6a3d3df7252adefb661cb058b2d09bdfb70cf19d5f373ed01434c7exe.exe
      "C:\Users\Admin\AppData\Local\Temp\3a9d4daa5b6a3d3df7252adefb661cb058b2d09bdfb70cf19d5f373ed01434c7exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_udmx51zf.3o4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp896.tmp

    Filesize

    1KB

    MD5

    f76b50c791661e65f50dc410dbf856fb

    SHA1

    8139cd63c4c7b3afc747c303ffceea5e67a1d5f4

    SHA256

    f6b1c79cfc7a83b3a5d9f4b2140be6a01a5dfb30675fdf7ced88a3472d26425f

    SHA512

    a109f161c0cb9f4dd09a2ffc69a140d1664ecbed4e45af8f79347e55df648f348eab6c9b94cbc952af3223210eeb6b6c542fa9d4ca210cc4373c38205079c6f4

  • memory/2892-27-0x0000000005200000-0x0000000005266000-memory.dmp

    Filesize

    408KB

  • memory/2892-58-0x0000000006200000-0x0000000006250000-memory.dmp

    Filesize

    320KB

  • memory/2892-69-0x00000000745C0000-0x0000000074D70000-memory.dmp

    Filesize

    7.7MB

  • memory/2892-25-0x00000000745C0000-0x0000000074D70000-memory.dmp

    Filesize

    7.7MB

  • memory/2892-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3804-62-0x0000000007260000-0x000000000726E000-memory.dmp

    Filesize

    56KB

  • memory/3804-28-0x0000000004D30000-0x0000000004D52000-memory.dmp

    Filesize

    136KB

  • memory/3804-63-0x0000000007270000-0x0000000007284000-memory.dmp

    Filesize

    80KB

  • memory/3804-54-0x00000000062D0000-0x00000000062EE000-memory.dmp

    Filesize

    120KB

  • memory/3804-61-0x0000000007230000-0x0000000007241000-memory.dmp

    Filesize

    68KB

  • memory/3804-60-0x00000000072B0000-0x0000000007346000-memory.dmp

    Filesize

    600KB

  • memory/3804-59-0x00000000070A0000-0x00000000070AA000-memory.dmp

    Filesize

    40KB

  • memory/3804-29-0x0000000004DE0000-0x0000000004E46000-memory.dmp

    Filesize

    408KB

  • memory/3804-19-0x0000000002610000-0x0000000002620000-memory.dmp

    Filesize

    64KB

  • memory/3804-20-0x0000000002610000-0x0000000002620000-memory.dmp

    Filesize

    64KB

  • memory/3804-65-0x0000000007350000-0x0000000007358000-memory.dmp

    Filesize

    32KB

  • memory/3804-23-0x0000000005010000-0x0000000005638000-memory.dmp

    Filesize

    6.2MB

  • memory/3804-68-0x00000000745C0000-0x0000000074D70000-memory.dmp

    Filesize

    7.7MB

  • memory/3804-64-0x0000000007370000-0x000000000738A000-memory.dmp

    Filesize

    104KB

  • memory/3804-57-0x0000000007030000-0x000000000704A000-memory.dmp

    Filesize

    104KB

  • memory/3804-16-0x00000000023E0000-0x0000000002416000-memory.dmp

    Filesize

    216KB

  • memory/3804-56-0x0000000007680000-0x0000000007CFA000-memory.dmp

    Filesize

    6.5MB

  • memory/3804-18-0x00000000745C0000-0x0000000074D70000-memory.dmp

    Filesize

    7.7MB

  • memory/3804-55-0x0000000006F30000-0x0000000006FD3000-memory.dmp

    Filesize

    652KB

  • memory/3804-35-0x0000000005740000-0x0000000005A94000-memory.dmp

    Filesize

    3.3MB

  • memory/3804-40-0x0000000005D10000-0x0000000005D2E000-memory.dmp

    Filesize

    120KB

  • memory/3804-41-0x0000000005DA0000-0x0000000005DEC000-memory.dmp

    Filesize

    304KB

  • memory/3804-42-0x0000000002610000-0x0000000002620000-memory.dmp

    Filesize

    64KB

  • memory/3804-43-0x0000000006CF0000-0x0000000006D22000-memory.dmp

    Filesize

    200KB

  • memory/3804-44-0x0000000070240000-0x000000007028C000-memory.dmp

    Filesize

    304KB

  • memory/3916-17-0x00000000745C0000-0x0000000074D70000-memory.dmp

    Filesize

    7.7MB

  • memory/3916-1-0x00000000745C0000-0x0000000074D70000-memory.dmp

    Filesize

    7.7MB

  • memory/3916-5-0x00000000058B0000-0x00000000058BA000-memory.dmp

    Filesize

    40KB

  • memory/3916-26-0x00000000745C0000-0x0000000074D70000-memory.dmp

    Filesize

    7.7MB

  • memory/3916-21-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/3916-3-0x0000000005920000-0x00000000059B2000-memory.dmp

    Filesize

    584KB

  • memory/3916-0-0x0000000000F50000-0x0000000000FF4000-memory.dmp

    Filesize

    656KB

  • memory/3916-2-0x0000000005E30000-0x00000000063D4000-memory.dmp

    Filesize

    5.6MB

  • memory/3916-10-0x00000000095F0000-0x000000000968C000-memory.dmp

    Filesize

    624KB

  • memory/3916-9-0x0000000007050000-0x00000000070CA000-memory.dmp

    Filesize

    488KB

  • memory/3916-8-0x0000000005E20000-0x0000000005E2A000-memory.dmp

    Filesize

    40KB

  • memory/3916-7-0x0000000005E10000-0x0000000005E18000-memory.dmp

    Filesize

    32KB

  • memory/3916-6-0x0000000005DA0000-0x0000000005DBA000-memory.dmp

    Filesize

    104KB

  • memory/3916-4-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB