Analysis

  • max time kernel
    132s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 06:48

General

  • Target

    33d1e6a54ef865aee0db06e08dd4bca4f6825eb3428c9f37cb0963068b585eba.exe

  • Size

    780KB

  • MD5

    9d7f75b87988248ea4a37c5f08bf96b7

  • SHA1

    bb629e729894c9df8fe7a73f44af709d95495b78

  • SHA256

    33d1e6a54ef865aee0db06e08dd4bca4f6825eb3428c9f37cb0963068b585eba

  • SHA512

    d2b53862d0f5ec1c39916c9cac4867204511a931b4415e594c1e4a92488912ccb0ab3c9d6dc454c90056afcda46a401614fbd7602e9c47e451b18092af9fd624

  • SSDEEP

    12288:gGgrKo7e7uh5DdXoaWS1pBGGdkM8ipU1m7nMrsIIk6/yA95i+Vh:gGfo7Ko5DdYaWS1Kf9ipUomF98

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pgsu.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vecls16@Vezs

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33d1e6a54ef865aee0db06e08dd4bca4f6825eb3428c9f37cb0963068b585eba.exe
    "C:\Users\Admin\AppData\Local\Temp\33d1e6a54ef865aee0db06e08dd4bca4f6825eb3428c9f37cb0963068b585eba.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rVTHOaxz.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVTHOaxz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC92C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4660
    • C:\Users\Admin\AppData\Local\Temp\33d1e6a54ef865aee0db06e08dd4bca4f6825eb3428c9f37cb0963068b585eba.exe
      "C:\Users\Admin\AppData\Local\Temp\33d1e6a54ef865aee0db06e08dd4bca4f6825eb3428c9f37cb0963068b585eba.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x5ou4jgq.lak.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC92C.tmp

    Filesize

    1KB

    MD5

    5d43d514e086dbb6294de00348b7ae57

    SHA1

    d7ce3cc5e76e33c9da310ab0664d77d651404635

    SHA256

    311063c957ec1d31dc3de5dbe35fb82b116b06198a9bc64a8f68435a3808f530

    SHA512

    caa970c133c10c99a8f2ca08697483fc1d7d42c07569212cc9318c24a6039fd5b632e1b308ca95d1913823a3fc4b2ae59f1ec4c167c5a02361329b209433a110

  • memory/2196-52-0x0000000008010000-0x000000000868A000-memory.dmp

    Filesize

    6.5MB

  • memory/2196-58-0x0000000007C00000-0x0000000007C0E000-memory.dmp

    Filesize

    56KB

  • memory/2196-64-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-61-0x0000000007CF0000-0x0000000007CF8000-memory.dmp

    Filesize

    32KB

  • memory/2196-60-0x0000000007D10000-0x0000000007D2A000-memory.dmp

    Filesize

    104KB

  • memory/2196-59-0x0000000007C10000-0x0000000007C24000-memory.dmp

    Filesize

    80KB

  • memory/2196-25-0x0000000006030000-0x0000000006096000-memory.dmp

    Filesize

    408KB

  • memory/2196-56-0x0000000007BD0000-0x0000000007BE1000-memory.dmp

    Filesize

    68KB

  • memory/2196-55-0x0000000007C50000-0x0000000007CE6000-memory.dmp

    Filesize

    600KB

  • memory/2196-15-0x0000000002D90000-0x0000000002DC6000-memory.dmp

    Filesize

    216KB

  • memory/2196-16-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-18-0x0000000005990000-0x0000000005FB8000-memory.dmp

    Filesize

    6.2MB

  • memory/2196-54-0x0000000007A40000-0x0000000007A4A000-memory.dmp

    Filesize

    40KB

  • memory/2196-19-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-53-0x00000000079D0000-0x00000000079EA000-memory.dmp

    Filesize

    104KB

  • memory/2196-22-0x00000000056D0000-0x00000000056F2000-memory.dmp

    Filesize

    136KB

  • memory/2196-51-0x0000000007690000-0x0000000007733000-memory.dmp

    Filesize

    652KB

  • memory/2196-50-0x0000000007670000-0x000000000768E000-memory.dmp

    Filesize

    120KB

  • memory/2196-39-0x0000000006C70000-0x0000000006CA2000-memory.dmp

    Filesize

    200KB

  • memory/2196-40-0x0000000074C50000-0x0000000074C9C000-memory.dmp

    Filesize

    304KB

  • memory/2196-24-0x0000000005FC0000-0x0000000006026000-memory.dmp

    Filesize

    408KB

  • memory/2196-36-0x00000000060A0000-0x00000000063F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2196-37-0x00000000066A0000-0x00000000066BE000-memory.dmp

    Filesize

    120KB

  • memory/2196-38-0x00000000066F0000-0x000000000673C000-memory.dmp

    Filesize

    304KB

  • memory/2328-6-0x0000000006F60000-0x0000000006FFC000-memory.dmp

    Filesize

    624KB

  • memory/2328-3-0x00000000058B0000-0x0000000005942000-memory.dmp

    Filesize

    584KB

  • memory/2328-35-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2328-9-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2328-8-0x0000000005B30000-0x0000000005B42000-memory.dmp

    Filesize

    72KB

  • memory/2328-4-0x0000000005A50000-0x0000000005A5A000-memory.dmp

    Filesize

    40KB

  • memory/2328-10-0x0000000007000000-0x0000000007086000-memory.dmp

    Filesize

    536KB

  • memory/2328-5-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/2328-0-0x00000000743FE000-0x00000000743FF000-memory.dmp

    Filesize

    4KB

  • memory/2328-2-0x0000000005D80000-0x0000000006324000-memory.dmp

    Filesize

    5.6MB

  • memory/2328-1-0x0000000000DF0000-0x0000000000EB8000-memory.dmp

    Filesize

    800KB

  • memory/2328-7-0x00000000743FE000-0x00000000743FF000-memory.dmp

    Filesize

    4KB

  • memory/4580-23-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4580-57-0x00000000061E0000-0x0000000006230000-memory.dmp

    Filesize

    320KB

  • memory/4580-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4580-65-0x00000000743F0000-0x0000000074BA0000-memory.dmp

    Filesize

    7.7MB