Analysis

  • max time kernel
    131s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 15:30

General

  • Target

    tmplxthw7q1.exe

  • Size

    806KB

  • MD5

    9a32e03e7274d1b2eaf10e14daaafb91

  • SHA1

    159074cadc6851dfc72ad44bbd0a187198b38896

  • SHA256

    8ef13cc6f1b7142f119d90c5bf9a8e8a4ef30e0151191a9f0e0b96610d8fe183

  • SHA512

    9bd7319500eed20b6d9736ac9f982ed88d0ce1b0d48f936f9d95e69abe1c9e11e86ad2a495c2b645e65a2d5abc6589116543d8210511698248e53332c9a4f11d

  • SSDEEP

    12288:1tWvtO3X2CZ8dDN5H8emRLS9VkKjEbSkNzFduuZEkgArJjtXHX:wO3GCG5N5HSuke4zF9EkzrL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmplxthw7q1.exe
    "C:\Users\Admin\AppData\Local\Temp\tmplxthw7q1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmplxthw7q1.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OmiCXfeyquVh.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OmiCXfeyquVh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp942D.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3116
    • C:\Users\Admin\AppData\Local\Temp\tmplxthw7q1.exe
      "C:\Users\Admin\AppData\Local\Temp\tmplxthw7q1.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4408,i,7447299413640964517,4240724842020506306,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:8
    1⤵
      PID:3656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      1b9968bf24e89e8346800c21a4df667f

      SHA1

      cadf1a8371b4873ec34e996ba51dac2f76de3459

      SHA256

      72b34db0f61acf7e9293d4b2a94f8015e50f1d0960a8ff4597f4f2eef57a5c7e

      SHA512

      96aaa3833a75a2f914fce013210e13cfb19f68dff47d2396b6cd85143c1f7d33110ab8b46d3714e0d284faa10c350a55ed9c626b7aac934d8f3e0e32cea6ee21

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_24k50i5n.bro.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp942D.tmp

      Filesize

      1KB

      MD5

      a094a070d60c064c8d959b1035bed81f

      SHA1

      dbfcb0c775352b4d79fba049100ddbcec8c7ba85

      SHA256

      158a077aa56d847236bae02290aad5974accea90cb1bea41d921026d9d4a4d3c

      SHA512

      153923fe1c17cdf00e27c275f761498899f8cb369200013c554596c42763e408c7374733fb80ec167bd63052498f8cc21426b1919dcf3f4a1112b53126067d02

    • memory/2352-46-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2352-79-0x0000000006730000-0x0000000006780000-memory.dmp

      Filesize

      320KB

    • memory/3060-7-0x000000007517E000-0x000000007517F000-memory.dmp

      Filesize

      4KB

    • memory/3060-4-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/3060-8-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/3060-9-0x0000000006280000-0x0000000006302000-memory.dmp

      Filesize

      520KB

    • memory/3060-10-0x00000000089E0000-0x0000000008A7C000-memory.dmp

      Filesize

      624KB

    • memory/3060-48-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/3060-0-0x000000007517E000-0x000000007517F000-memory.dmp

      Filesize

      4KB

    • memory/3060-6-0x0000000005000000-0x0000000005010000-memory.dmp

      Filesize

      64KB

    • memory/3060-5-0x0000000004E20000-0x0000000004E2A000-memory.dmp

      Filesize

      40KB

    • memory/3060-1-0x00000000002B0000-0x0000000000380000-memory.dmp

      Filesize

      832KB

    • memory/3060-2-0x0000000005210000-0x00000000057B4000-memory.dmp

      Filesize

      5.6MB

    • memory/3060-3-0x0000000004D60000-0x0000000004DF2000-memory.dmp

      Filesize

      584KB

    • memory/4636-23-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/4636-50-0x00000000060D0000-0x000000000611C000-memory.dmp

      Filesize

      304KB

    • memory/4636-77-0x0000000007640000-0x00000000076D6000-memory.dmp

      Filesize

      600KB

    • memory/4636-64-0x00000000718E0000-0x000000007192C000-memory.dmp

      Filesize

      304KB

    • memory/4636-26-0x0000000005A60000-0x0000000005DB4000-memory.dmp

      Filesize

      3.3MB

    • memory/4636-32-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/4636-82-0x0000000007700000-0x000000000771A000-memory.dmp

      Filesize

      104KB

    • memory/4636-19-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/4636-90-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/4636-49-0x00000000060A0000-0x00000000060BE000-memory.dmp

      Filesize

      120KB

    • memory/5032-16-0x00000000059A0000-0x0000000005FC8000-memory.dmp

      Filesize

      6.2MB

    • memory/5032-52-0x00000000718E0000-0x000000007192C000-memory.dmp

      Filesize

      304KB

    • memory/5032-51-0x00000000076D0000-0x0000000007702000-memory.dmp

      Filesize

      200KB

    • memory/5032-20-0x0000000005750000-0x0000000005772000-memory.dmp

      Filesize

      136KB

    • memory/5032-63-0x0000000007710000-0x00000000077B3000-memory.dmp

      Filesize

      652KB

    • memory/5032-62-0x0000000007690000-0x00000000076AE000-memory.dmp

      Filesize

      120KB

    • memory/5032-74-0x0000000008080000-0x00000000086FA000-memory.dmp

      Filesize

      6.5MB

    • memory/5032-75-0x0000000007A40000-0x0000000007A5A000-memory.dmp

      Filesize

      104KB

    • memory/5032-76-0x0000000007AB0000-0x0000000007ABA000-memory.dmp

      Filesize

      40KB

    • memory/5032-24-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-78-0x0000000007C40000-0x0000000007C51000-memory.dmp

      Filesize

      68KB

    • memory/5032-22-0x0000000006040000-0x00000000060A6000-memory.dmp

      Filesize

      408KB

    • memory/5032-80-0x0000000007C70000-0x0000000007C7E000-memory.dmp

      Filesize

      56KB

    • memory/5032-81-0x0000000007C80000-0x0000000007C94000-memory.dmp

      Filesize

      80KB

    • memory/5032-21-0x00000000058F0000-0x0000000005956000-memory.dmp

      Filesize

      408KB

    • memory/5032-83-0x0000000007D60000-0x0000000007D68000-memory.dmp

      Filesize

      32KB

    • memory/5032-18-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-17-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-15-0x0000000002E00000-0x0000000002E36000-memory.dmp

      Filesize

      216KB

    • memory/5032-91-0x0000000075170000-0x0000000075920000-memory.dmp

      Filesize

      7.7MB