Analysis

  • max time kernel
    116s
  • max time network
    119s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-10-2022 00:59

General

  • Target

    3e8538df66efc0c110ba8bca5f3f6e02aefe24f80f622b97731f46f958803f86.exe

  • Size

    988KB

  • MD5

    d26c8282cb80ad25f07b769fb2152dff

  • SHA1

    a3f42a6f49f6219b3a5ba9e2f3ac3b80f7beee78

  • SHA256

    3e8538df66efc0c110ba8bca5f3f6e02aefe24f80f622b97731f46f958803f86

  • SHA512

    c3353e58905087155744fc25c978a61f28069d8108fe8fec971bdcaf58cb51ae193b6bd45005132250adc27e27b3ec1e4141c708267274d4738427c7f1329388

  • SSDEEP

    12288:2S/nb8oh1rgtC0DagQY+5pJIUkjErhAQOV3a810F9+OToal1K4HTN:38ekagU5I5iAQO1CJl

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    192.3.223.202
  • Port:
    21
  • Username:
    ftplogs
  • Password:
    sPkZ7jK7P6aA

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e8538df66efc0c110ba8bca5f3f6e02aefe24f80f622b97731f46f958803f86.exe
    "C:\Users\Admin\AppData\Local\Temp\3e8538df66efc0c110ba8bca5f3f6e02aefe24f80f622b97731f46f958803f86.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JeHBvjHuYEfr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1192
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JeHBvjHuYEfr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E3F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1012
    • C:\Users\Admin\AppData\Local\Temp\3e8538df66efc0c110ba8bca5f3f6e02aefe24f80f622b97731f46f958803f86.exe
      "C:\Users\Admin\AppData\Local\Temp\3e8538df66efc0c110ba8bca5f3f6e02aefe24f80f622b97731f46f958803f86.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4256

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3e8538df66efc0c110ba8bca5f3f6e02aefe24f80f622b97731f46f958803f86.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp2E3F.tmp
    Filesize

    1KB

    MD5

    775757cf9d10f0cb724c01efa5e662c7

    SHA1

    0b7eb7543e3c5c5469d34edbd5aa4cf0be0cf32d

    SHA256

    131e0c4545f4da499d97614361af27eb6634949a345b9cb20031f2f9415a1f43

    SHA512

    ad12c46e8fe451006be356e4a389d727b6b3c138ff16d49da73e1f2d1cfefb3dcf2706126ed271b02c75acd4988df0323ea402b26841f1eb105d28a6e0e9e87d

  • memory/1012-204-0x0000000000000000-mapping.dmp
  • memory/1192-377-0x00000000090A0000-0x0000000009145000-memory.dmp
    Filesize

    660KB

  • memory/1192-367-0x0000000008F70000-0x0000000008FA3000-memory.dmp
    Filesize

    204KB

  • memory/1192-607-0x0000000006CD0000-0x0000000006CD8000-memory.dmp
    Filesize

    32KB

  • memory/1192-602-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
    Filesize

    104KB

  • memory/1192-381-0x00000000092A0000-0x0000000009334000-memory.dmp
    Filesize

    592KB

  • memory/1192-253-0x0000000002DA0000-0x0000000002DD6000-memory.dmp
    Filesize

    216KB

  • memory/1192-368-0x0000000008F30000-0x0000000008F4E000-memory.dmp
    Filesize

    120KB

  • memory/1192-260-0x0000000007030000-0x0000000007658000-memory.dmp
    Filesize

    6.2MB

  • memory/1192-350-0x0000000007F20000-0x0000000007F96000-memory.dmp
    Filesize

    472KB

  • memory/1192-343-0x0000000007BD0000-0x0000000007C1B000-memory.dmp
    Filesize

    300KB

  • memory/1192-340-0x0000000007010000-0x000000000702C000-memory.dmp
    Filesize

    112KB

  • memory/1192-324-0x0000000007840000-0x0000000007B90000-memory.dmp
    Filesize

    3.3MB

  • memory/1192-318-0x0000000006F30000-0x0000000006F96000-memory.dmp
    Filesize

    408KB

  • memory/1192-315-0x0000000006E20000-0x0000000006E42000-memory.dmp
    Filesize

    136KB

  • memory/1192-199-0x0000000000000000-mapping.dmp
  • memory/2384-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-140-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-141-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-142-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-143-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-146-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-149-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-152-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-153-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-154-0x0000000000840000-0x000000000093A000-memory.dmp
    Filesize

    1000KB

  • memory/2384-155-0x0000000005790000-0x0000000005C8E000-memory.dmp
    Filesize

    5.0MB

  • memory/2384-156-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-157-0x0000000005290000-0x0000000005322000-memory.dmp
    Filesize

    584KB

  • memory/2384-158-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-159-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-160-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-162-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-165-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-166-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-167-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-170-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-174-0x0000000005270000-0x000000000527A000-memory.dmp
    Filesize

    40KB

  • memory/2384-175-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-176-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-177-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-178-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-179-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-180-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-182-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-183-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-184-0x0000000008040000-0x000000000805C000-memory.dmp
    Filesize

    112KB

  • memory/2384-185-0x0000000000FD0000-0x0000000000FDC000-memory.dmp
    Filesize

    48KB

  • memory/2384-186-0x00000000082E0000-0x0000000008374000-memory.dmp
    Filesize

    592KB

  • memory/2384-187-0x0000000008410000-0x00000000084AC000-memory.dmp
    Filesize

    624KB

  • memory/2384-188-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-189-0x0000000008720000-0x0000000008786000-memory.dmp
    Filesize

    408KB

  • memory/2384-190-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-191-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-192-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-259-0x0000000008790000-0x00000000087CA000-memory.dmp
    Filesize

    232KB

  • memory/2384-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-127-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-125-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2384-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
    Filesize

    1.6MB

  • memory/4256-354-0x00000000053A0000-0x00000000053B8000-memory.dmp
    Filesize

    96KB

  • memory/4256-316-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4256-264-0x000000000043586E-mapping.dmp