Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:40

General

  • Target

    5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe

  • Size

    678KB

  • MD5

    7f4f6e3789449c78b61f26d679cf5a2f

  • SHA1

    377ca37dcf869dbc2c6207a4dd383f85b9f6b65d

  • SHA256

    5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39

  • SHA512

    b9c614984dd6ff1ef21874b8fde9eaedb14d9afe59e4c3c3525eff8212d4f7424366f5c5e95dc004fd9cf7e6bac29e8117b13174ba9ad6e3e9740612c08f4f47

  • SSDEEP

    12288:GCB0JiIeS0K36xgYG86Ox2nzNwqIH2kGX3DwxV7ccqidnuB/LhYcvwfqIrs9:l0Jis36aYv6Ox2xkGaxqFmcxa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scorpionlogistics.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    M30009637

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe
    "C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mKYYhRtPkmXrC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2412
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKYYhRtPkmXrC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD4D4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2888
    • C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe
      "C:\Users\Admin\AppData\Local\Temp\5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    bc509673e089e3242ab0224374cfae50

    SHA1

    4f85b4a46ce1ef1fb31c2b18adae6542c5f25810

    SHA256

    43998bb4b8c471bc10036faa6dde63bc691481f53658d05ef1ded2d29a541e4c

    SHA512

    13e6028861b137613af3a3c13d4f80c0fbd46a9b00b628e0f63f11d8e40fd62a64a96c22111b707158657f20180e292e9a5d944fae45015175bf1e76dbe1971c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4xbo23si.xsn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD4D4.tmp

    Filesize

    1KB

    MD5

    f90ce5ccf57d2cec9e04e109ef6ab970

    SHA1

    9ccd4f05a1bdf91120b20e3aa0caec5b288c4b90

    SHA256

    5c61e1f256a03fd3e4a616af79f950bebf2d8c576cd0d4ae19195da5fffea12f

    SHA512

    cc96240146b1ddfe85f88e6305e3fa5bad0884dadf71fb1d44f0c55b6ea60a306a97175749fab7c4e6999277efdf4b15e7bbfcd97e5c9236371b107e4e0a1aee

  • memory/664-82-0x0000000007C10000-0x000000000828A000-memory.dmp

    Filesize

    6.5MB

  • memory/664-45-0x0000000005D80000-0x00000000060D4000-memory.dmp

    Filesize

    3.3MB

  • memory/664-54-0x0000000004E20000-0x0000000004E30000-memory.dmp

    Filesize

    64KB

  • memory/664-89-0x0000000007810000-0x0000000007824000-memory.dmp

    Filesize

    80KB

  • memory/664-88-0x0000000007800000-0x000000000780E000-memory.dmp

    Filesize

    56KB

  • memory/664-85-0x0000000007850000-0x00000000078E6000-memory.dmp

    Filesize

    600KB

  • memory/664-84-0x0000000007640000-0x000000000764A000-memory.dmp

    Filesize

    40KB

  • memory/664-15-0x0000000002980000-0x00000000029B6000-memory.dmp

    Filesize

    216KB

  • memory/664-16-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/664-17-0x0000000004E20000-0x0000000004E30000-memory.dmp

    Filesize

    64KB

  • memory/664-18-0x0000000005460000-0x0000000005A88000-memory.dmp

    Filesize

    6.2MB

  • memory/664-81-0x00000000072B0000-0x0000000007353000-memory.dmp

    Filesize

    652KB

  • memory/664-21-0x0000000004E20000-0x0000000004E30000-memory.dmp

    Filesize

    64KB

  • memory/664-56-0x0000000007270000-0x00000000072A2000-memory.dmp

    Filesize

    200KB

  • memory/664-59-0x000000006FB20000-0x000000006FB6C000-memory.dmp

    Filesize

    304KB

  • memory/664-26-0x00000000053F0000-0x0000000005456000-memory.dmp

    Filesize

    408KB

  • memory/664-61-0x000000007F3C0000-0x000000007F3D0000-memory.dmp

    Filesize

    64KB

  • memory/664-71-0x0000000006880000-0x000000000689E000-memory.dmp

    Filesize

    120KB

  • memory/664-97-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/664-51-0x00000000066C0000-0x000000000670C000-memory.dmp

    Filesize

    304KB

  • memory/724-52-0x0000000004F30000-0x0000000004F40000-memory.dmp

    Filesize

    64KB

  • memory/724-100-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/724-46-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/724-50-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/724-99-0x0000000006580000-0x00000000065D0000-memory.dmp

    Filesize

    320KB

  • memory/1088-1-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1088-8-0x0000000006730000-0x000000000673A000-memory.dmp

    Filesize

    40KB

  • memory/1088-53-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1088-2-0x0000000005980000-0x0000000005F24000-memory.dmp

    Filesize

    5.6MB

  • memory/1088-10-0x00000000092D0000-0x000000000936C000-memory.dmp

    Filesize

    624KB

  • memory/1088-6-0x0000000005960000-0x0000000005976000-memory.dmp

    Filesize

    88KB

  • memory/1088-7-0x0000000005970000-0x0000000005978000-memory.dmp

    Filesize

    32KB

  • memory/1088-5-0x0000000005650000-0x000000000565A000-memory.dmp

    Filesize

    40KB

  • memory/1088-3-0x00000000054B0000-0x0000000005542000-memory.dmp

    Filesize

    584KB

  • memory/1088-9-0x0000000006A20000-0x0000000006A9C000-memory.dmp

    Filesize

    496KB

  • memory/1088-4-0x00000000056F0000-0x0000000005700000-memory.dmp

    Filesize

    64KB

  • memory/1088-20-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1088-47-0x00000000056F0000-0x0000000005700000-memory.dmp

    Filesize

    64KB

  • memory/1088-0-0x0000000000A10000-0x0000000000AC0000-memory.dmp

    Filesize

    704KB

  • memory/2412-19-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2412-83-0x0000000007AC0000-0x0000000007ADA000-memory.dmp

    Filesize

    104KB

  • memory/2412-25-0x0000000005EA0000-0x0000000005F06000-memory.dmp

    Filesize

    408KB

  • memory/2412-86-0x0000000007CC0000-0x0000000007CD1000-memory.dmp

    Filesize

    68KB

  • memory/2412-60-0x000000006FB20000-0x000000006FB6C000-memory.dmp

    Filesize

    304KB

  • memory/2412-58-0x000000007F910000-0x000000007F920000-memory.dmp

    Filesize

    64KB

  • memory/2412-90-0x0000000007E00000-0x0000000007E1A000-memory.dmp

    Filesize

    104KB

  • memory/2412-91-0x0000000007DE0000-0x0000000007DE8000-memory.dmp

    Filesize

    32KB

  • memory/2412-57-0x0000000007740000-0x0000000007772000-memory.dmp

    Filesize

    200KB

  • memory/2412-55-0x0000000005230000-0x0000000005240000-memory.dmp

    Filesize

    64KB

  • memory/2412-98-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2412-49-0x00000000067B0000-0x00000000067CE000-memory.dmp

    Filesize

    120KB

  • memory/2412-23-0x00000000057D0000-0x00000000057F2000-memory.dmp

    Filesize

    136KB

  • memory/2412-22-0x0000000005230000-0x0000000005240000-memory.dmp

    Filesize

    64KB