Analysis

  • max time kernel
    130s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:47

General

  • Target

    df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe

  • Size

    660KB

  • MD5

    151f30a098966d3382974b7d05ced991

  • SHA1

    42ad172a0d55c1e71affa18aef0cb9d3d15505f9

  • SHA256

    df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1

  • SHA512

    475d34b9b28011ed85ca84f43da114c080e132b09c5237eb793f6a4cf233eb6460077006dcdd50cddf0de1e33fcc307d4ee9830617711b5f5fb4f5d3630ecde4

  • SSDEEP

    12288:MlYifT4uJoZ0Ez3riLoZZPRi5N1R/XajuYNSdWzkvmvp4HzYUsWKnvrAkW6mg:biVJ80Ezb2oZZPoySgRgmvJUsWcvrAk+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe
    "C:\Users\Admin\AppData\Local\Temp\df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qGgTuHfRaZXZWV.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1012
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qGgTuHfRaZXZWV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F54.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:6132
    • C:\Users\Admin\AppData\Local\Temp\df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe
      "C:\Users\Admin\AppData\Local\Temp\df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe"
      2⤵
        PID:3456
      • C:\Users\Admin\AppData\Local\Temp\df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe
        "C:\Users\Admin\AppData\Local\Temp\df9cda22adcc6f050ef0efcf8e93248b254d4708a2616b08531911d10b2a1eb1.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      5e25677ac0f818f62188e0f496ae1bb7

      SHA1

      9bbb3cf21ebc58908470e75bce1ff2a9fc680278

      SHA256

      1402304b081296a7251ef1ba6b6c45d2dc68acbc2e23ef52cfed5b0186c5d884

      SHA512

      25162785c754ec6b23b505d007abd34ddc73a50d054f618e080d81ababb6ccf1c731bc037b4862f092c6b33bb04e6ab3e274363d6962d0c70f35db8ad9645e91

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kjppya4j.3g1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6F54.tmp
      Filesize

      1KB

      MD5

      22a09511aa79ab1ab5b47d963e6b1346

      SHA1

      fb360e16b2a58c0810063e43e88eb72d78701a87

      SHA256

      d2aaa2782520e8a469f5d5f88ef86cb99eed98478969061a1e864780d6bc5cbb

      SHA512

      682f027363d74e1cc8bf8042dbb1637adcff2b0492b16abdee2d9ecfc1cd7b3d305b8e5396d7c928a00de790b68810780f200ad94a1793c076dbd254c022ff98

    • memory/948-26-0x00000000055C0000-0x0000000005914000-memory.dmp
      Filesize

      3.3MB

    • memory/948-49-0x0000000005F10000-0x0000000005F5C000-memory.dmp
      Filesize

      304KB

    • memory/948-22-0x0000000005330000-0x0000000005396000-memory.dmp
      Filesize

      408KB

    • memory/948-21-0x0000000004C20000-0x0000000004C42000-memory.dmp
      Filesize

      136KB

    • memory/948-87-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/948-81-0x0000000007210000-0x0000000007218000-memory.dmp
      Filesize

      32KB

    • memory/948-14-0x0000000004630000-0x0000000004666000-memory.dmp
      Filesize

      216KB

    • memory/948-16-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/948-17-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/948-15-0x0000000004D00000-0x0000000005328000-memory.dmp
      Filesize

      6.2MB

    • memory/948-18-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/948-79-0x0000000007130000-0x0000000007144000-memory.dmp
      Filesize

      80KB

    • memory/948-78-0x0000000007120000-0x000000000712E000-memory.dmp
      Filesize

      56KB

    • memory/948-77-0x00000000070F0000-0x0000000007101000-memory.dmp
      Filesize

      68KB

    • memory/948-23-0x0000000005410000-0x0000000005476000-memory.dmp
      Filesize

      408KB

    • memory/948-48-0x0000000005BD0000-0x0000000005BEE000-memory.dmp
      Filesize

      120KB

    • memory/948-74-0x0000000006EF0000-0x0000000006F0A000-memory.dmp
      Filesize

      104KB

    • memory/948-72-0x0000000006DA0000-0x0000000006E43000-memory.dmp
      Filesize

      652KB

    • memory/948-61-0x0000000075110000-0x000000007515C000-memory.dmp
      Filesize

      304KB

    • memory/1012-75-0x0000000007550000-0x000000000755A000-memory.dmp
      Filesize

      40KB

    • memory/1012-88-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-80-0x0000000007820000-0x000000000783A000-memory.dmp
      Filesize

      104KB

    • memory/1012-19-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-25-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-51-0x0000000075110000-0x000000007515C000-memory.dmp
      Filesize

      304KB

    • memory/1012-24-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/1012-50-0x0000000007330000-0x0000000007362000-memory.dmp
      Filesize

      200KB

    • memory/1012-71-0x0000000007310000-0x000000000732E000-memory.dmp
      Filesize

      120KB

    • memory/1012-76-0x0000000007760000-0x00000000077F6000-memory.dmp
      Filesize

      600KB

    • memory/1012-73-0x0000000007B20000-0x000000000819A000-memory.dmp
      Filesize

      6.5MB

    • memory/1456-45-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1456-89-0x0000000006090000-0x00000000060E0000-memory.dmp
      Filesize

      320KB

    • memory/3500-5-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/3500-47-0x0000000074860000-0x0000000075010000-memory.dmp
      Filesize

      7.7MB

    • memory/3500-0-0x000000007486E000-0x000000007486F000-memory.dmp
      Filesize

      4KB

    • memory/3500-4-0x0000000005AD0000-0x0000000005ADA000-memory.dmp
      Filesize

      40KB

    • memory/3500-3-0x0000000005A30000-0x0000000005AC2000-memory.dmp
      Filesize

      584KB

    • memory/3500-7-0x0000000005D80000-0x0000000005D9A000-memory.dmp
      Filesize

      104KB

    • memory/3500-9-0x0000000007080000-0x0000000007102000-memory.dmp
      Filesize

      520KB

    • memory/3500-8-0x0000000005BE0000-0x0000000005BF0000-memory.dmp
      Filesize

      64KB

    • memory/3500-2-0x0000000006110000-0x00000000066B4000-memory.dmp
      Filesize

      5.6MB

    • memory/3500-1-0x0000000000FA0000-0x000000000104A000-memory.dmp
      Filesize

      680KB

    • memory/3500-6-0x0000000005E20000-0x0000000005EBC000-memory.dmp
      Filesize

      624KB