Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:32

General

  • Target

    PO. No. 5500371145.exe

  • Size

    678KB

  • MD5

    7f4f6e3789449c78b61f26d679cf5a2f

  • SHA1

    377ca37dcf869dbc2c6207a4dd383f85b9f6b65d

  • SHA256

    5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39

  • SHA512

    b9c614984dd6ff1ef21874b8fde9eaedb14d9afe59e4c3c3525eff8212d4f7424366f5c5e95dc004fd9cf7e6bac29e8117b13174ba9ad6e3e9740612c08f4f47

  • SSDEEP

    12288:GCB0JiIeS0K36xgYG86Ox2nzNwqIH2kGX3DwxV7ccqidnuB/LhYcvwfqIrs9:l0Jis36aYv6Ox2xkGaxqFmcxa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scorpionlogistics.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    M30009637

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe
    "C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mKYYhRtPkmXrC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKYYhRtPkmXrC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp948A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:224
    • C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe
      "C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe"
      2⤵
        PID:4160
      • C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe
        "C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3216
      • C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe
        "C:\Users\Admin\AppData\Local\Temp\PO. No. 5500371145.exe"
        2⤵
          PID:4680

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        99cfb18baaf8351a9a8d2c482121e71d

        SHA1

        ee42bb6f14854211977827c649685fa7b0a891be

        SHA256

        6f40e4f079bfc74eef9573da207fd42ed5bfdbd2ec142d1eee2cdbb1ee20c423

        SHA512

        496aff23da96e0e267690158edf90ee96a28ab7f893375e1f9993678bea739e1f9c91442d76761ba36f4167490f645551cebb318452c4f0d6f26a31e98880136

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q50a1jhg.t2c.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp948A.tmp

        Filesize

        1KB

        MD5

        757d2a1dd6fef01ed3458d5b6b3e5488

        SHA1

        3997eb03a7389e523637645b2c3c86748dbe6d79

        SHA256

        1a35c9af8e480883790e6c86fe612d2c150c69007bf1ba45f864481986cdf93f

        SHA512

        1506306c26a5a591222418c8dff7151b62be3f3ed0513e7712e3a6cd942ca1d63364bc03a69385ad3c0fd3fa0faf82ed2a2cef9d60e3da46e60148602e19138e

      • memory/1036-89-0x0000000007D80000-0x0000000007D94000-memory.dmp

        Filesize

        80KB

      • memory/1036-54-0x0000000002FB0000-0x0000000002FC0000-memory.dmp

        Filesize

        64KB

      • memory/1036-85-0x0000000007DA0000-0x0000000007E36000-memory.dmp

        Filesize

        600KB

      • memory/1036-83-0x0000000007B90000-0x0000000007B9A000-memory.dmp

        Filesize

        40KB

      • memory/1036-82-0x0000000007B20000-0x0000000007B3A000-memory.dmp

        Filesize

        104KB

      • memory/1036-69-0x00000000757E0000-0x000000007582C000-memory.dmp

        Filesize

        304KB

      • memory/1036-70-0x000000007F9E0000-0x000000007F9F0000-memory.dmp

        Filesize

        64KB

      • memory/1036-88-0x0000000007D70000-0x0000000007D7E000-memory.dmp

        Filesize

        56KB

      • memory/1036-22-0x0000000002FB0000-0x0000000002FC0000-memory.dmp

        Filesize

        64KB

      • memory/1036-27-0x00000000061B0000-0x0000000006216000-memory.dmp

        Filesize

        408KB

      • memory/1036-26-0x0000000006040000-0x00000000060A6000-memory.dmp

        Filesize

        408KB

      • memory/1036-98-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/1036-23-0x0000000002FB0000-0x0000000002FC0000-memory.dmp

        Filesize

        64KB

      • memory/1036-21-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/1164-18-0x0000000005280000-0x0000000005290000-memory.dmp

        Filesize

        64KB

      • memory/1164-56-0x00000000757E0000-0x000000007582C000-memory.dmp

        Filesize

        304KB

      • memory/1164-99-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/1164-25-0x0000000005800000-0x0000000005822000-memory.dmp

        Filesize

        136KB

      • memory/1164-92-0x0000000005280000-0x0000000005290000-memory.dmp

        Filesize

        64KB

      • memory/1164-17-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/1164-16-0x0000000002DC0000-0x0000000002DF6000-memory.dmp

        Filesize

        216KB

      • memory/1164-38-0x00000000060D0000-0x0000000006424000-memory.dmp

        Filesize

        3.3MB

      • memory/1164-91-0x0000000007D20000-0x0000000007D28000-memory.dmp

        Filesize

        32KB

      • memory/1164-90-0x0000000007D40000-0x0000000007D5A000-memory.dmp

        Filesize

        104KB

      • memory/1164-86-0x0000000007C00000-0x0000000007C11000-memory.dmp

        Filesize

        68KB

      • memory/1164-81-0x0000000008050000-0x00000000086CA000-memory.dmp

        Filesize

        6.5MB

      • memory/1164-52-0x0000000006700000-0x000000000671E000-memory.dmp

        Filesize

        120KB

      • memory/1164-53-0x0000000006790000-0x00000000067DC000-memory.dmp

        Filesize

        304KB

      • memory/1164-80-0x00000000076F0000-0x0000000007793000-memory.dmp

        Filesize

        652KB

      • memory/1164-55-0x0000000006D00000-0x0000000006D32000-memory.dmp

        Filesize

        200KB

      • memory/1164-57-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/1164-58-0x000000007FD00000-0x000000007FD10000-memory.dmp

        Filesize

        64KB

      • memory/1164-68-0x0000000006CC0000-0x0000000006CDE000-memory.dmp

        Filesize

        120KB

      • memory/1164-20-0x00000000058C0000-0x0000000005EE8000-memory.dmp

        Filesize

        6.2MB

      • memory/1428-10-0x0000000008F30000-0x0000000008FCC000-memory.dmp

        Filesize

        624KB

      • memory/1428-5-0x00000000051E0000-0x00000000051EA000-memory.dmp

        Filesize

        40KB

      • memory/1428-11-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/1428-19-0x00000000050E0000-0x00000000050F0000-memory.dmp

        Filesize

        64KB

      • memory/1428-8-0x0000000006300000-0x000000000630A000-memory.dmp

        Filesize

        40KB

      • memory/1428-7-0x00000000062F0000-0x00000000062F8000-memory.dmp

        Filesize

        32KB

      • memory/1428-6-0x00000000053B0000-0x00000000053C6000-memory.dmp

        Filesize

        88KB

      • memory/1428-51-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/1428-1-0x00000000006D0000-0x0000000000780000-memory.dmp

        Filesize

        704KB

      • memory/1428-9-0x00000000065F0000-0x000000000666C000-memory.dmp

        Filesize

        496KB

      • memory/1428-4-0x00000000050E0000-0x00000000050F0000-memory.dmp

        Filesize

        64KB

      • memory/1428-2-0x0000000005640000-0x0000000005BE4000-memory.dmp

        Filesize

        5.6MB

      • memory/1428-3-0x0000000005130000-0x00000000051C2000-memory.dmp

        Filesize

        584KB

      • memory/1428-0-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/3216-47-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3216-49-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/3216-87-0x0000000006600000-0x0000000006650000-memory.dmp

        Filesize

        320KB

      • memory/3216-50-0x0000000004F70000-0x0000000004F80000-memory.dmp

        Filesize

        64KB

      • memory/3216-100-0x0000000074F80000-0x0000000075730000-memory.dmp

        Filesize

        7.7MB

      • memory/3216-101-0x0000000004F70000-0x0000000004F80000-memory.dmp

        Filesize

        64KB