Analysis

  • max time kernel
    128s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:40

General

  • Target

    5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe

  • Size

    678KB

  • MD5

    7f4f6e3789449c78b61f26d679cf5a2f

  • SHA1

    377ca37dcf869dbc2c6207a4dd383f85b9f6b65d

  • SHA256

    5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39

  • SHA512

    b9c614984dd6ff1ef21874b8fde9eaedb14d9afe59e4c3c3525eff8212d4f7424366f5c5e95dc004fd9cf7e6bac29e8117b13174ba9ad6e3e9740612c08f4f47

  • SSDEEP

    12288:GCB0JiIeS0K36xgYG86Ox2nzNwqIH2kGX3DwxV7ccqidnuB/LhYcvwfqIrs9:l0Jis36aYv6Ox2xkGaxqFmcxa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scorpionlogistics.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    M30009637

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe
    "C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mKYYhRtPkmXrC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4220
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKYYhRtPkmXrC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1076.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1568
    • C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe
      "C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    25f6695eb61240af32bece81e4609b0b

    SHA1

    9d5419af84ae7dbb0a5358ca7b4978e45be7a7b3

    SHA256

    0c26b3d16927cbc08958290a6001b0bfa03dcf02ae29cfbee7d64eaaa932526c

    SHA512

    26ff21366650fcaf6d5b4bb2e9dfb59bccb1a0157d816f48e6bc6dd6ef07854502e51b3697ac35c63aed0b1a90411e63263c5a89b9a839f921180b531c60d91d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4yfo0o5j.wyt.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1076.tmp

    Filesize

    1KB

    MD5

    f90ce5ccf57d2cec9e04e109ef6ab970

    SHA1

    9ccd4f05a1bdf91120b20e3aa0caec5b288c4b90

    SHA256

    5c61e1f256a03fd3e4a616af79f950bebf2d8c576cd0d4ae19195da5fffea12f

    SHA512

    cc96240146b1ddfe85f88e6305e3fa5bad0884dadf71fb1d44f0c55b6ea60a306a97175749fab7c4e6999277efdf4b15e7bbfcd97e5c9236371b107e4e0a1aee

  • memory/2376-99-0x0000000005180000-0x0000000005190000-memory.dmp

    Filesize

    64KB

  • memory/2376-33-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-50-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/2376-90-0x00000000067F0000-0x0000000006840000-memory.dmp

    Filesize

    320KB

  • memory/2376-98-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-5-0x0000000005B10000-0x0000000005B1A000-memory.dmp

    Filesize

    40KB

  • memory/2656-4-0x0000000005D30000-0x0000000005D40000-memory.dmp

    Filesize

    64KB

  • memory/2656-9-0x0000000006FC0000-0x000000000703C000-memory.dmp

    Filesize

    496KB

  • memory/2656-8-0x0000000005D20000-0x0000000005D2A000-memory.dmp

    Filesize

    40KB

  • memory/2656-7-0x0000000005D10000-0x0000000005D18000-memory.dmp

    Filesize

    32KB

  • memory/2656-1-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-6-0x0000000005D00000-0x0000000005D16000-memory.dmp

    Filesize

    88KB

  • memory/2656-10-0x0000000009860000-0x00000000098FC000-memory.dmp

    Filesize

    624KB

  • memory/2656-51-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-3-0x0000000005A70000-0x0000000005B02000-memory.dmp

    Filesize

    584KB

  • memory/2656-2-0x0000000006120000-0x00000000066C4000-memory.dmp

    Filesize

    5.6MB

  • memory/2656-23-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-39-0x0000000005D30000-0x0000000005D40000-memory.dmp

    Filesize

    64KB

  • memory/2656-0-0x0000000000FE0000-0x0000000001090000-memory.dmp

    Filesize

    704KB

  • memory/3912-17-0x0000000002090000-0x00000000020A0000-memory.dmp

    Filesize

    64KB

  • memory/3912-80-0x00000000073D0000-0x0000000007A4A000-memory.dmp

    Filesize

    6.5MB

  • memory/3912-15-0x00000000044B0000-0x00000000044E6000-memory.dmp

    Filesize

    216KB

  • memory/3912-25-0x0000000002090000-0x00000000020A0000-memory.dmp

    Filesize

    64KB

  • memory/3912-49-0x00000000054A0000-0x00000000057F4000-memory.dmp

    Filesize

    3.3MB

  • memory/3912-16-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/3912-97-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/3912-18-0x0000000004B20000-0x0000000005148000-memory.dmp

    Filesize

    6.2MB

  • memory/3912-89-0x00000000070B0000-0x00000000070B8000-memory.dmp

    Filesize

    32KB

  • memory/3912-54-0x0000000002090000-0x00000000020A0000-memory.dmp

    Filesize

    64KB

  • memory/3912-88-0x00000000070D0000-0x00000000070EA000-memory.dmp

    Filesize

    104KB

  • memory/3912-82-0x0000000006E00000-0x0000000006E0A000-memory.dmp

    Filesize

    40KB

  • memory/3912-57-0x000000007F5D0000-0x000000007F5E0000-memory.dmp

    Filesize

    64KB

  • memory/3912-81-0x0000000006D90000-0x0000000006DAA000-memory.dmp

    Filesize

    104KB

  • memory/3912-58-0x0000000075690000-0x00000000756DC000-memory.dmp

    Filesize

    304KB

  • memory/3912-78-0x0000000006040000-0x000000000605E000-memory.dmp

    Filesize

    120KB

  • memory/3912-26-0x00000000052C0000-0x0000000005326000-memory.dmp

    Filesize

    408KB

  • memory/4220-53-0x00000000060C0000-0x000000000610C000-memory.dmp

    Filesize

    304KB

  • memory/4220-87-0x00000000075C0000-0x00000000075D4000-memory.dmp

    Filesize

    80KB

  • memory/4220-56-0x0000000006650000-0x0000000006682000-memory.dmp

    Filesize

    200KB

  • memory/4220-83-0x0000000007600000-0x0000000007696000-memory.dmp

    Filesize

    600KB

  • memory/4220-79-0x0000000007080000-0x0000000007123000-memory.dmp

    Filesize

    652KB

  • memory/4220-86-0x00000000075B0000-0x00000000075BE000-memory.dmp

    Filesize

    56KB

  • memory/4220-59-0x0000000075690000-0x00000000756DC000-memory.dmp

    Filesize

    304KB

  • memory/4220-55-0x000000007FC30000-0x000000007FC40000-memory.dmp

    Filesize

    64KB

  • memory/4220-85-0x0000000007580000-0x0000000007591000-memory.dmp

    Filesize

    68KB

  • memory/4220-20-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/4220-19-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4220-52-0x0000000006070000-0x000000000608E000-memory.dmp

    Filesize

    120KB

  • memory/4220-21-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/4220-96-0x0000000074DE0000-0x0000000075590000-memory.dmp

    Filesize

    7.7MB

  • memory/4220-24-0x0000000004F80000-0x0000000004FA2000-memory.dmp

    Filesize

    136KB

  • memory/4220-32-0x0000000005A00000-0x0000000005A66000-memory.dmp

    Filesize

    408KB