Analysis

  • max time kernel
    95s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 01:20

General

  • Target

    4a2262967b00cd610107b403747ed727fe8ca66d26716c4cee9b7d4c6ba81db2.exe

  • Size

    834KB

  • MD5

    bdb9d54e0a75220f742b55d10f11d4ee

  • SHA1

    e8f5e71b326b4f40347d9b83b12c75074b7c1a18

  • SHA256

    4a2262967b00cd610107b403747ed727fe8ca66d26716c4cee9b7d4c6ba81db2

  • SHA512

    c8b7d7f928d5281abed33c5378ee49d57b145ada70213f4d75de70e3fd8c1a211972ac157ab35b52d278813e5ea9683677738850f2bcb1573152667329a01467

  • SSDEEP

    12288:fJzsqbYwDcoze0+G02Vg/uGsXaRVz/dHCjNLhFGcVjdnIiWyEa7gP7r9r/+ppppN:19b9G0Nm/uGsqRziZLFSiWFa7g1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a2262967b00cd610107b403747ed727fe8ca66d26716c4cee9b7d4c6ba81db2.exe
    "C:\Users\Admin\AppData\Local\Temp\4a2262967b00cd610107b403747ed727fe8ca66d26716c4cee9b7d4c6ba81db2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4a2262967b00cd610107b403747ed727fe8ca66d26716c4cee9b7d4c6ba81db2.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GNxLsnKfyNDAU.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GNxLsnKfyNDAU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCC8.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1568
    • C:\Users\Admin\AppData\Local\Temp\4a2262967b00cd610107b403747ed727fe8ca66d26716c4cee9b7d4c6ba81db2.exe
      "C:\Users\Admin\AppData\Local\Temp\4a2262967b00cd610107b403747ed727fe8ca66d26716c4cee9b7d4c6ba81db2.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    73053d1aa5ca26078e2248ecfed8fabd

    SHA1

    8f40182d5030fdb43200dd6e6f6a3d68930e2919

    SHA256

    8659a99dac0fd8741bcf05b72b2bdbd270b76bbaee0b0a11c055faa529475786

    SHA512

    65580151b76172b8ba6a08ae1e17c37aa0cea5912df9549ec4cbd9b672ed65dc26b6f43f8c6abaf04715184b5a11521b0ef5c72ceb45e6d4c4ba5b00a4206f1e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5vd4cju5.b0p.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBCC8.tmp

    Filesize

    1KB

    MD5

    9275016701855a76f0f36b04e51120ac

    SHA1

    10dcf76b18da9e40ccee5691b5ba025503a7e0cf

    SHA256

    7a984afa79593ed142bb659d5395c87ccc6287c8a3a958885ebd1b800dfdfaa3

    SHA512

    0982fa77fce49c1f98e715826a7fa855b9f6818e6e144a4729065676e6784d8bcbc35bf0e08d1eba38c4b3ebe1aa0042577b78f1c092df2f253de03578afef4e

  • memory/2380-8-0x000000007505E000-0x000000007505F000-memory.dmp

    Filesize

    4KB

  • memory/2380-11-0x00000000093D0000-0x000000000946C000-memory.dmp

    Filesize

    624KB

  • memory/2380-6-0x0000000005870000-0x000000000590A000-memory.dmp

    Filesize

    616KB

  • memory/2380-7-0x00000000055A0000-0x00000000055B0000-memory.dmp

    Filesize

    64KB

  • memory/2380-4-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/2380-9-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/2380-10-0x0000000006D20000-0x0000000006DA2000-memory.dmp

    Filesize

    520KB

  • memory/2380-5-0x0000000005330000-0x000000000533A000-memory.dmp

    Filesize

    40KB

  • memory/2380-0-0x000000007505E000-0x000000007505F000-memory.dmp

    Filesize

    4KB

  • memory/2380-1-0x0000000000850000-0x0000000000926000-memory.dmp

    Filesize

    856KB

  • memory/2380-3-0x0000000005390000-0x0000000005422000-memory.dmp

    Filesize

    584KB

  • memory/2380-2-0x0000000005940000-0x0000000005EE4000-memory.dmp

    Filesize

    5.6MB

  • memory/2380-48-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/2584-46-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2584-90-0x0000000006100000-0x0000000006150000-memory.dmp

    Filesize

    320KB

  • memory/3888-16-0x0000000002450000-0x0000000002486000-memory.dmp

    Filesize

    216KB

  • memory/3888-74-0x00000000076E0000-0x0000000007D5A000-memory.dmp

    Filesize

    6.5MB

  • memory/3888-23-0x0000000005740000-0x00000000057A6000-memory.dmp

    Filesize

    408KB

  • memory/3888-18-0x0000000004F00000-0x0000000005528000-memory.dmp

    Filesize

    6.2MB

  • memory/3888-36-0x00000000057B0000-0x0000000005B04000-memory.dmp

    Filesize

    3.3MB

  • memory/3888-22-0x00000000055A0000-0x0000000005606000-memory.dmp

    Filesize

    408KB

  • memory/3888-21-0x0000000004EA0000-0x0000000004EC2000-memory.dmp

    Filesize

    136KB

  • memory/3888-89-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3888-49-0x0000000005D70000-0x0000000005D8E000-memory.dmp

    Filesize

    120KB

  • memory/3888-50-0x0000000005E40000-0x0000000005E8C000-memory.dmp

    Filesize

    304KB

  • memory/3888-52-0x0000000075900000-0x000000007594C000-memory.dmp

    Filesize

    304KB

  • memory/3888-51-0x0000000006D00000-0x0000000006D32000-memory.dmp

    Filesize

    200KB

  • memory/3888-17-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3888-62-0x0000000006F40000-0x0000000006F5E000-memory.dmp

    Filesize

    120KB

  • memory/3888-64-0x0000000006F60000-0x0000000007003000-memory.dmp

    Filesize

    652KB

  • memory/3888-19-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/3888-75-0x00000000070A0000-0x00000000070BA000-memory.dmp

    Filesize

    104KB

  • memory/3888-76-0x0000000007110000-0x000000000711A000-memory.dmp

    Filesize

    40KB

  • memory/3888-77-0x0000000007320000-0x00000000073B6000-memory.dmp

    Filesize

    600KB

  • memory/3888-81-0x00000000073E0000-0x00000000073FA000-memory.dmp

    Filesize

    104KB

  • memory/3888-79-0x00000000072D0000-0x00000000072DE000-memory.dmp

    Filesize

    56KB

  • memory/5044-80-0x00000000070F0000-0x0000000007104000-memory.dmp

    Filesize

    80KB

  • memory/5044-78-0x00000000070B0000-0x00000000070C1000-memory.dmp

    Filesize

    68KB

  • memory/5044-82-0x00000000071D0000-0x00000000071D8000-memory.dmp

    Filesize

    32KB

  • memory/5044-85-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/5044-24-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/5044-63-0x0000000075900000-0x000000007594C000-memory.dmp

    Filesize

    304KB

  • memory/5044-20-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB

  • memory/5044-35-0x0000000075050000-0x0000000075800000-memory.dmp

    Filesize

    7.7MB