Analysis

  • max time kernel
    133s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:14

General

  • Target

    5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc.exe

  • Size

    699KB

  • MD5

    806ed7ab08eccbbf711b7e760f08a13b

  • SHA1

    92539ecd93ce96340652670c448cfa30b019b19b

  • SHA256

    5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc

  • SHA512

    9b3e3fc850a8f24fd3d915cbb649af70219f83109bd1dd3431731cef173fd895193b9362677997dfb00214713e8c33d41cab72b96babc1ff4963f4a9eb531556

  • SSDEEP

    12288:ATmAXYMjhvPie/rByY7777777777777xSy/pFSwyCtjNvnZWGWImCSYw38DFFb7X:ATmAXYMFniyytyi8jNvnZWUmCi38Dn/L

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.grupoautorep.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Autorep2023.*

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc.exe
    "C:\Users\Admin\AppData\Local\Temp\5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1308
    • C:\Users\Admin\AppData\Local\Temp\5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc.exe
      "C:\Users\Admin\AppData\Local\Temp\5f0e59f58f96870225cfff434b05429384bd0805c3ca563fcb75121f26817cfc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4804

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e3yutevo.qyf.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1308-47-0x0000000006E70000-0x0000000006E8E000-memory.dmp
    Filesize

    120KB

  • memory/1308-52-0x0000000007C30000-0x0000000007C3A000-memory.dmp
    Filesize

    40KB

  • memory/1308-32-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/1308-61-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/1308-58-0x0000000007EE0000-0x0000000007EE8000-memory.dmp
    Filesize

    32KB

  • memory/1308-57-0x0000000007F00000-0x0000000007F1A000-memory.dmp
    Filesize

    104KB

  • memory/1308-56-0x0000000007E00000-0x0000000007E14000-memory.dmp
    Filesize

    80KB

  • memory/1308-28-0x00000000062C0000-0x0000000006614000-memory.dmp
    Filesize

    3.3MB

  • memory/1308-55-0x0000000007DF0000-0x0000000007DFE000-memory.dmp
    Filesize

    56KB

  • memory/1308-54-0x0000000007DC0000-0x0000000007DD1000-memory.dmp
    Filesize

    68KB

  • memory/1308-53-0x0000000007E40000-0x0000000007ED6000-memory.dmp
    Filesize

    600KB

  • memory/1308-34-0x0000000006870000-0x000000000688E000-memory.dmp
    Filesize

    120KB

  • memory/1308-51-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
    Filesize

    104KB

  • memory/1308-50-0x0000000008260000-0x00000000088DA000-memory.dmp
    Filesize

    6.5MB

  • memory/1308-48-0x0000000007A90000-0x0000000007B33000-memory.dmp
    Filesize

    652KB

  • memory/1308-17-0x0000000002FC0000-0x0000000002FF6000-memory.dmp
    Filesize

    216KB

  • memory/1308-18-0x00000000059B0000-0x0000000005FD8000-memory.dmp
    Filesize

    6.2MB

  • memory/1308-19-0x00000000057D0000-0x00000000057F2000-memory.dmp
    Filesize

    136KB

  • memory/1308-21-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/1308-20-0x00000000058F0000-0x0000000005956000-memory.dmp
    Filesize

    408KB

  • memory/1308-36-0x0000000007840000-0x0000000007872000-memory.dmp
    Filesize

    200KB

  • memory/1308-37-0x0000000070B00000-0x0000000070B4C000-memory.dmp
    Filesize

    304KB

  • memory/1308-35-0x0000000006C40000-0x0000000006C8C000-memory.dmp
    Filesize

    304KB

  • memory/1308-33-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/2096-8-0x0000000005180000-0x0000000005196000-memory.dmp
    Filesize

    88KB

  • memory/2096-7-0x0000000005170000-0x0000000005180000-memory.dmp
    Filesize

    64KB

  • memory/2096-2-0x0000000005310000-0x00000000058B4000-memory.dmp
    Filesize

    5.6MB

  • memory/2096-4-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
    Filesize

    40KB

  • memory/2096-15-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/2096-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
    Filesize

    4KB

  • memory/2096-5-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/2096-6-0x0000000005140000-0x0000000005160000-memory.dmp
    Filesize

    128KB

  • memory/2096-1-0x0000000000360000-0x0000000000416000-memory.dmp
    Filesize

    728KB

  • memory/2096-3-0x0000000004E00000-0x0000000004E92000-memory.dmp
    Filesize

    584KB

  • memory/2096-9-0x00000000063C0000-0x0000000006442000-memory.dmp
    Filesize

    520KB

  • memory/2096-10-0x0000000008B50000-0x0000000008BEC000-memory.dmp
    Filesize

    624KB

  • memory/4804-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4804-13-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4804-16-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4804-49-0x0000000006240000-0x0000000006290000-memory.dmp
    Filesize

    320KB

  • memory/4804-14-0x0000000005460000-0x00000000054C6000-memory.dmp
    Filesize

    408KB

  • memory/4804-62-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB