Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 13:29

General

  • Target

    P.O #2199982214.exe

  • Size

    776KB

  • MD5

    b9c88d71dcfa414a7b180fb9d8cdc893

  • SHA1

    5ea001d2bb016c92f19e8eb2811e69a9e5a2567e

  • SHA256

    2be3900ebc7aed3c08b27ac96e699d6a3a498a6bc2e826334470abf50b90502c

  • SHA512

    dd3e66e1ee44341633a91a44aa4dc9d5f414af6b84e6574d96f7c615323193827250d42f58bb6024012523f488a559c7648bd0d21b2d8c1843c41695123d99e4

  • SSDEEP

    12288:8GXhkZ5PQEnlGQrF0ddBJryaOAenjVTgBS5LCj:82K/H/ZQWjVkBS

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe
    "C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bDGvQJrECc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bDGvQJrECc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9654.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2144
    • C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe
      "C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"
      2⤵
        PID:2528
      • C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe
        "C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"
        2⤵
          PID:2916
        • C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe
          "C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3256

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xalgki0f.oka.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp9654.tmp

        Filesize

        1KB

        MD5

        6086817e886b1372e11cd8493887519c

        SHA1

        14f75ed60b0a0f1d4afcd411bb6681f551fec27e

        SHA256

        f8e1e510518c54ef2bf9b42694bb27f43b1750b4575a342e52e787d241ec7f83

        SHA512

        4ebf1a2d5c46ac1ee2f9d300a14fa5477a2c5d1c8891350debbc1b80f93382fca3b859fb54f750044a4e56e76c8b20c9ea2c881bf100d4c6e7c39e457d2dbe71

      • memory/2672-57-0x0000000007EC0000-0x000000000853A000-memory.dmp

        Filesize

        6.5MB

      • memory/2672-58-0x0000000007880000-0x000000000789A000-memory.dmp

        Filesize

        104KB

      • memory/2672-23-0x0000000005590000-0x00000000055B2000-memory.dmp

        Filesize

        136KB

      • memory/2672-68-0x0000000074EB0000-0x0000000075660000-memory.dmp

        Filesize

        7.7MB

      • memory/2672-64-0x0000000007BC0000-0x0000000007BDA000-memory.dmp

        Filesize

        104KB

      • memory/2672-65-0x0000000007BA0000-0x0000000007BA8000-memory.dmp

        Filesize

        32KB

      • memory/2672-63-0x0000000007AC0000-0x0000000007AD4000-memory.dmp

        Filesize

        80KB

      • memory/2672-62-0x0000000007AB0000-0x0000000007ABE000-memory.dmp

        Filesize

        56KB

      • memory/2672-61-0x0000000007A80000-0x0000000007A91000-memory.dmp

        Filesize

        68KB

      • memory/2672-15-0x0000000002C20000-0x0000000002C56000-memory.dmp

        Filesize

        216KB

      • memory/2672-60-0x0000000007B00000-0x0000000007B96000-memory.dmp

        Filesize

        600KB

      • memory/2672-59-0x00000000078F0000-0x00000000078FA000-memory.dmp

        Filesize

        40KB

      • memory/2672-18-0x0000000005850000-0x0000000005E78000-memory.dmp

        Filesize

        6.2MB

      • memory/2672-42-0x000000007F3D0000-0x000000007F3E0000-memory.dmp

        Filesize

        64KB

      • memory/2672-21-0x0000000002E90000-0x0000000002EA0000-memory.dmp

        Filesize

        64KB

      • memory/2672-22-0x0000000002E90000-0x0000000002EA0000-memory.dmp

        Filesize

        64KB

      • memory/2672-55-0x0000000002E90000-0x0000000002EA0000-memory.dmp

        Filesize

        64KB

      • memory/2672-56-0x0000000007720000-0x00000000077C3000-memory.dmp

        Filesize

        652KB

      • memory/2672-54-0x0000000006B00000-0x0000000006B1E000-memory.dmp

        Filesize

        120KB

      • memory/2672-27-0x0000000005EF0000-0x0000000005F56000-memory.dmp

        Filesize

        408KB

      • memory/2672-43-0x0000000006B20000-0x0000000006B52000-memory.dmp

        Filesize

        200KB

      • memory/2672-38-0x0000000006060000-0x00000000060C6000-memory.dmp

        Filesize

        408KB

      • memory/2672-39-0x00000000060D0000-0x0000000006424000-memory.dmp

        Filesize

        3.3MB

      • memory/2672-44-0x0000000071220000-0x000000007126C000-memory.dmp

        Filesize

        304KB

      • memory/2672-19-0x0000000074EB0000-0x0000000075660000-memory.dmp

        Filesize

        7.7MB

      • memory/2672-40-0x0000000006540000-0x000000000655E000-memory.dmp

        Filesize

        120KB

      • memory/2672-41-0x0000000006600000-0x000000000664C000-memory.dmp

        Filesize

        304KB

      • memory/3256-70-0x0000000074EB0000-0x0000000075660000-memory.dmp

        Filesize

        7.7MB

      • memory/3256-20-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/3256-71-0x0000000005A30000-0x0000000005A40000-memory.dmp

        Filesize

        64KB

      • memory/3256-69-0x0000000006880000-0x00000000068D0000-memory.dmp

        Filesize

        320KB

      • memory/3256-26-0x0000000074EB0000-0x0000000075660000-memory.dmp

        Filesize

        7.7MB

      • memory/4816-2-0x00000000053D0000-0x0000000005974000-memory.dmp

        Filesize

        5.6MB

      • memory/4816-8-0x0000000006080000-0x000000000608A000-memory.dmp

        Filesize

        40KB

      • memory/4816-1-0x0000000074EB0000-0x0000000075660000-memory.dmp

        Filesize

        7.7MB

      • memory/4816-17-0x0000000074EB0000-0x0000000075660000-memory.dmp

        Filesize

        7.7MB

      • memory/4816-3-0x0000000004D30000-0x0000000004DC2000-memory.dmp

        Filesize

        584KB

      • memory/4816-10-0x000000000A1F0000-0x000000000A28C000-memory.dmp

        Filesize

        624KB

      • memory/4816-9-0x0000000007B30000-0x0000000007BAA000-memory.dmp

        Filesize

        488KB

      • memory/4816-37-0x0000000074EB0000-0x0000000075660000-memory.dmp

        Filesize

        7.7MB

      • memory/4816-7-0x00000000050D0000-0x00000000050D8000-memory.dmp

        Filesize

        32KB

      • memory/4816-6-0x0000000005090000-0x00000000050AA000-memory.dmp

        Filesize

        104KB

      • memory/4816-5-0x0000000004CC0000-0x0000000004CCA000-memory.dmp

        Filesize

        40KB

      • memory/4816-0-0x0000000000350000-0x0000000000418000-memory.dmp

        Filesize

        800KB

      • memory/4816-4-0x0000000004F80000-0x0000000004F90000-memory.dmp

        Filesize

        64KB

      • memory/4816-24-0x0000000004F80000-0x0000000004F90000-memory.dmp

        Filesize

        64KB