Analysis

  • max time kernel
    130s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:23

General

  • Target

    9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f.exe

  • Size

    671KB

  • MD5

    9bb3778ebbc426240ad6886ad159e721

  • SHA1

    7c4c931aef0977233bebc3b8e1b0012c0c4e0b06

  • SHA256

    9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f

  • SHA512

    8b2228238d98a5f11ce918078617f5b6c5dc49d24da8a9f1ca8af617cc2740cf6fd5943a0edd60e25a5dfb0a1ad987b444cd05e6bc70fbe06e2385a9c4986511

  • SSDEEP

    12288:RHMLuIEHV+1eVJNxKrhLXV6KDsdygVRqMm0ArO4WGGq/YpzNz8nJasBGT9BUk:wuv1rVJg9rN0830RNIdBGT9+k

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f.exe
    "C:\Users\Admin\AppData\Local\Temp\9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Users\Admin\AppData\Local\Temp\9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f.exe
      "C:\Users\Admin\AppData\Local\Temp\9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dbesogmz.bys.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/368-10-0x0000000008A10000-0x0000000008AAC000-memory.dmp

    Filesize

    624KB

  • memory/368-0-0x000000007514E000-0x000000007514F000-memory.dmp

    Filesize

    4KB

  • memory/368-4-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/368-5-0x0000000004CA0000-0x0000000004CAA000-memory.dmp

    Filesize

    40KB

  • memory/368-6-0x0000000005F60000-0x0000000006002000-memory.dmp

    Filesize

    648KB

  • memory/368-7-0x0000000004FB0000-0x0000000004FCA000-memory.dmp

    Filesize

    104KB

  • memory/368-8-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

    Filesize

    64KB

  • memory/368-9-0x00000000063D0000-0x0000000006452000-memory.dmp

    Filesize

    520KB

  • memory/368-2-0x00000000052B0000-0x0000000005854000-memory.dmp

    Filesize

    5.6MB

  • memory/368-3-0x0000000004D00000-0x0000000004D92000-memory.dmp

    Filesize

    584KB

  • memory/368-1-0x0000000000210000-0x00000000002BE000-memory.dmp

    Filesize

    696KB

  • memory/368-14-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1080-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1080-63-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1080-18-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1080-17-0x0000000005260000-0x00000000052C6000-memory.dmp

    Filesize

    408KB

  • memory/1080-62-0x00000000060A0000-0x00000000060F0000-memory.dmp

    Filesize

    320KB

  • memory/1080-15-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-23-0x0000000005E50000-0x0000000005EB6000-memory.dmp

    Filesize

    408KB

  • memory/2440-49-0x0000000007800000-0x00000000078A3000-memory.dmp

    Filesize

    652KB

  • memory/2440-19-0x0000000005720000-0x0000000005D48000-memory.dmp

    Filesize

    6.2MB

  • memory/2440-22-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-34-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-33-0x00000000060D0000-0x0000000006424000-memory.dmp

    Filesize

    3.3MB

  • memory/2440-36-0x0000000006650000-0x000000000669C000-memory.dmp

    Filesize

    304KB

  • memory/2440-35-0x0000000006610000-0x000000000662E000-memory.dmp

    Filesize

    120KB

  • memory/2440-48-0x00000000077D0000-0x00000000077EE000-memory.dmp

    Filesize

    120KB

  • memory/2440-38-0x0000000070DC0000-0x0000000070E0C000-memory.dmp

    Filesize

    304KB

  • memory/2440-37-0x0000000006BE0000-0x0000000006C12000-memory.dmp

    Filesize

    200KB

  • memory/2440-21-0x0000000005650000-0x0000000005672000-memory.dmp

    Filesize

    136KB

  • memory/2440-51-0x0000000007940000-0x000000000795A000-memory.dmp

    Filesize

    104KB

  • memory/2440-50-0x0000000007F80000-0x00000000085FA000-memory.dmp

    Filesize

    6.5MB

  • memory/2440-52-0x00000000079B0000-0x00000000079BA000-memory.dmp

    Filesize

    40KB

  • memory/2440-53-0x0000000007BC0000-0x0000000007C56000-memory.dmp

    Filesize

    600KB

  • memory/2440-54-0x0000000007B40000-0x0000000007B51000-memory.dmp

    Filesize

    68KB

  • memory/2440-55-0x0000000007B70000-0x0000000007B7E000-memory.dmp

    Filesize

    56KB

  • memory/2440-56-0x0000000007B80000-0x0000000007B94000-memory.dmp

    Filesize

    80KB

  • memory/2440-57-0x0000000007C80000-0x0000000007C9A000-memory.dmp

    Filesize

    104KB

  • memory/2440-58-0x0000000007C60000-0x0000000007C68000-memory.dmp

    Filesize

    32KB

  • memory/2440-61-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-20-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2440-16-0x0000000005040000-0x0000000005076000-memory.dmp

    Filesize

    216KB