Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 02:18

General

  • Target

    23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe

  • Size

    706KB

  • MD5

    40b1a8b76a21edecb727c6fa728f8dce

  • SHA1

    c3b018dcbaee10aa089efde0bb5e0e1ba3501e14

  • SHA256

    23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9

  • SHA512

    3da447f6f63fdd458a17a755e211e46eb55d40fd09b47067eaf81a2f383d29c70a2915eb6d65a45b6b755c4dcbf8246cb466a6d7df9d82f2345a1c350d3f6d94

  • SSDEEP

    12288:vCvz+a5Wky7luYj06Gwt+Syu2aEqpIK190zYv7c8bqcwOSb:a76z7luYwLSybaEO/ozYDJmca

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nogamobilya.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    121121.1.noga!

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe
    "C:\Users\Admin\AppData\Local\Temp\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Users\Admin\AppData\Local\Temp\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe
      "C:\Users\Admin\AppData\Local\Temp\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe"
      2⤵
        PID:3444
      • C:\Users\Admin\AppData\Local\Temp\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe
        "C:\Users\Admin\AppData\Local\Temp\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4680

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\23d02b6091e2bd44aef9b235c03425244118b095efe85f11f0dfbdd0b509e2f9.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ej0lfatw.fvl.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2220-23-0x0000000005BE0000-0x0000000005C46000-memory.dmp
      Filesize

      408KB

    • memory/2220-17-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/2220-64-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/2220-61-0x00000000078F0000-0x00000000078F8000-memory.dmp
      Filesize

      32KB

    • memory/2220-60-0x0000000007910000-0x000000000792A000-memory.dmp
      Filesize

      104KB

    • memory/2220-59-0x0000000007810000-0x0000000007824000-memory.dmp
      Filesize

      80KB

    • memory/2220-58-0x0000000007800000-0x000000000780E000-memory.dmp
      Filesize

      56KB

    • memory/2220-57-0x00000000077D0000-0x00000000077E1000-memory.dmp
      Filesize

      68KB

    • memory/2220-56-0x0000000007850000-0x00000000078E6000-memory.dmp
      Filesize

      600KB

    • memory/2220-55-0x0000000007640000-0x000000000764A000-memory.dmp
      Filesize

      40KB

    • memory/2220-54-0x00000000075D0000-0x00000000075EA000-memory.dmp
      Filesize

      104KB

    • memory/2220-53-0x0000000007C10000-0x000000000828A000-memory.dmp
      Filesize

      6.5MB

    • memory/2220-33-0x0000000005EC0000-0x0000000006214000-memory.dmp
      Filesize

      3.3MB

    • memory/2220-39-0x000000007F110000-0x000000007F120000-memory.dmp
      Filesize

      64KB

    • memory/2220-52-0x00000000074A0000-0x0000000007543000-memory.dmp
      Filesize

      652KB

    • memory/2220-18-0x0000000002960000-0x0000000002970000-memory.dmp
      Filesize

      64KB

    • memory/2220-20-0x00000000053C0000-0x00000000059E8000-memory.dmp
      Filesize

      6.2MB

    • memory/2220-21-0x0000000002960000-0x0000000002970000-memory.dmp
      Filesize

      64KB

    • memory/2220-51-0x0000000006870000-0x000000000688E000-memory.dmp
      Filesize

      120KB

    • memory/2220-22-0x00000000052E0000-0x0000000005302000-memory.dmp
      Filesize

      136KB

    • memory/2220-41-0x0000000070E20000-0x0000000070E6C000-memory.dmp
      Filesize

      304KB

    • memory/2220-40-0x0000000006890000-0x00000000068C2000-memory.dmp
      Filesize

      200KB

    • memory/2220-15-0x00000000029E0000-0x0000000002A16000-memory.dmp
      Filesize

      216KB

    • memory/2220-34-0x00000000062C0000-0x00000000062DE000-memory.dmp
      Filesize

      120KB

    • memory/2220-35-0x0000000006310000-0x000000000635C000-memory.dmp
      Filesize

      304KB

    • memory/2220-37-0x0000000002960000-0x0000000002970000-memory.dmp
      Filesize

      64KB

    • memory/4600-5-0x00000000055E0000-0x00000000055EA000-memory.dmp
      Filesize

      40KB

    • memory/4600-8-0x0000000006F60000-0x0000000006FE4000-memory.dmp
      Filesize

      528KB

    • memory/4600-3-0x0000000005680000-0x0000000005712000-memory.dmp
      Filesize

      584KB

    • memory/4600-14-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/4600-4-0x0000000005650000-0x0000000005660000-memory.dmp
      Filesize

      64KB

    • memory/4600-0-0x0000000000B40000-0x0000000000BF6000-memory.dmp
      Filesize

      728KB

    • memory/4600-6-0x0000000005C20000-0x0000000005C32000-memory.dmp
      Filesize

      72KB

    • memory/4600-1-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/4600-2-0x0000000005C30000-0x00000000061D4000-memory.dmp
      Filesize

      5.6MB

    • memory/4600-7-0x0000000006940000-0x000000000694C000-memory.dmp
      Filesize

      48KB

    • memory/4600-9-0x00000000082F0000-0x000000000838C000-memory.dmp
      Filesize

      624KB

    • memory/4680-16-0x00000000052B0000-0x0000000005316000-memory.dmp
      Filesize

      408KB

    • memory/4680-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4680-13-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/4680-38-0x00000000061A0000-0x00000000061F0000-memory.dmp
      Filesize

      320KB

    • memory/4680-19-0x00000000015C0000-0x00000000015D0000-memory.dmp
      Filesize

      64KB

    • memory/4680-65-0x00000000751A0000-0x0000000075950000-memory.dmp
      Filesize

      7.7MB

    • memory/4680-66-0x00000000015C0000-0x00000000015D0000-memory.dmp
      Filesize

      64KB