Analysis

  • max time kernel
    67s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:47

General

  • Target

    213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305.exe

  • Size

    690KB

  • MD5

    077a112d039f02f452c76680b5ca178d

  • SHA1

    97508c00d9222b1f935cd65bd06b8513ebd2ad9d

  • SHA256

    213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305

  • SHA512

    7a5a662547c782ef4ad6475a1c1da3d4c320eadc78ed444ff793ff8cd798b25ba61cf1e0e590fbec14ec54c67a1321fc8f2d48aabbb40f9a81935bd1a731a163

  • SSDEEP

    12288:/eKQNvaQN60hCB778Qe9Qv1EnDpB0MWuSrr93/J0SFU4L+8tEzw7gfHZRg2/v:GKQ8BA6CDpB0MnCJhhFfLqzswZ+2X

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305.exe
    "C:\Users\Admin\AppData\Local\Temp\213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZpwXdScRVaqkTA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZpwXdScRVaqkTA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80C9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2372
    • C:\Users\Admin\AppData\Local\Temp\213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305.exe
      "C:\Users\Admin\AppData\Local\Temp\213ce2632de1980290dd5a2835af6b5200d60bc451a9414b7904d8e30b0de305.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_syxlqfay.ggc.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp80C9.tmp
    Filesize

    1KB

    MD5

    a3f516fa380ef5b6fc7b6bfbc335acb5

    SHA1

    2aaa9c94ace269b821ad9247e50468586a581402

    SHA256

    9962112079532c3c13c1ae4325b6b27fb5bb2dada3934e198953f89e1a59a9cf

    SHA512

    0c9f41ad18cf9bd703ba8894e8e2f6b9363f5851e616968de9503de2dceff8e4e4fcc5b937da50fc8bb4c3b30ffaf0a4e51fc43194057e3764c96f6ed023f752

  • memory/1620-52-0x0000000007FC0000-0x000000000863A000-memory.dmp
    Filesize

    6.5MB

  • memory/1620-58-0x0000000007BA0000-0x0000000007BAE000-memory.dmp
    Filesize

    56KB

  • memory/1620-64-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1620-61-0x0000000007C90000-0x0000000007C98000-memory.dmp
    Filesize

    32KB

  • memory/1620-60-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
    Filesize

    104KB

  • memory/1620-59-0x0000000007BB0000-0x0000000007BC4000-memory.dmp
    Filesize

    80KB

  • memory/1620-22-0x0000000005F30000-0x0000000005F96000-memory.dmp
    Filesize

    408KB

  • memory/1620-56-0x0000000007B70000-0x0000000007B81000-memory.dmp
    Filesize

    68KB

  • memory/1620-55-0x0000000007BF0000-0x0000000007C86000-memory.dmp
    Filesize

    600KB

  • memory/1620-15-0x0000000002D40000-0x0000000002D76000-memory.dmp
    Filesize

    216KB

  • memory/1620-17-0x0000000002D30000-0x0000000002D40000-memory.dmp
    Filesize

    64KB

  • memory/1620-16-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1620-19-0x0000000005790000-0x0000000005DB8000-memory.dmp
    Filesize

    6.2MB

  • memory/1620-54-0x00000000079E0000-0x00000000079EA000-memory.dmp
    Filesize

    40KB

  • memory/1620-53-0x0000000007970000-0x000000000798A000-memory.dmp
    Filesize

    104KB

  • memory/1620-21-0x0000000005DC0000-0x0000000005DE2000-memory.dmp
    Filesize

    136KB

  • memory/1620-23-0x0000000006010000-0x0000000006076000-memory.dmp
    Filesize

    408KB

  • memory/1620-51-0x0000000007820000-0x00000000078C3000-memory.dmp
    Filesize

    652KB

  • memory/1620-50-0x0000000006C40000-0x0000000006C5E000-memory.dmp
    Filesize

    120KB

  • memory/1620-40-0x0000000071900000-0x000000007194C000-memory.dmp
    Filesize

    304KB

  • memory/1620-39-0x0000000006C00000-0x0000000006C32000-memory.dmp
    Filesize

    200KB

  • memory/1620-33-0x0000000006080000-0x00000000063D4000-memory.dmp
    Filesize

    3.3MB

  • memory/1620-37-0x0000000006630000-0x000000000664E000-memory.dmp
    Filesize

    120KB

  • memory/1620-38-0x00000000066C0000-0x000000000670C000-memory.dmp
    Filesize

    304KB

  • memory/2752-1-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2752-6-0x0000000005800000-0x0000000005818000-memory.dmp
    Filesize

    96KB

  • memory/2752-8-0x00000000059D0000-0x00000000059E6000-memory.dmp
    Filesize

    88KB

  • memory/2752-9-0x0000000006800000-0x0000000006882000-memory.dmp
    Filesize

    520KB

  • memory/2752-3-0x0000000005520000-0x00000000055B2000-memory.dmp
    Filesize

    584KB

  • memory/2752-4-0x00000000054E0000-0x00000000054F0000-memory.dmp
    Filesize

    64KB

  • memory/2752-10-0x0000000008FC0000-0x000000000905C000-memory.dmp
    Filesize

    624KB

  • memory/2752-5-0x00000000055F0000-0x00000000055FA000-memory.dmp
    Filesize

    40KB

  • memory/2752-0-0x0000000000A80000-0x0000000000B32000-memory.dmp
    Filesize

    712KB

  • memory/2752-2-0x00000000059E0000-0x0000000005F84000-memory.dmp
    Filesize

    5.6MB

  • memory/2752-26-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2752-7-0x00000000059C0000-0x00000000059CE000-memory.dmp
    Filesize

    56KB

  • memory/4920-25-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-57-0x00000000062D0000-0x0000000006320000-memory.dmp
    Filesize

    320KB

  • memory/4920-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4920-65-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB