Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 17:27

General

  • Target

    BILLING REPORT.exe

  • Size

    670KB

  • MD5

    0e2cf387d4c9e428e4fe7426267dcf78

  • SHA1

    6b9d263c151a33ed3f4a190ff946d52220e0f4f9

  • SHA256

    4f632d095e16ece2c5dfae8a7960012ae4c94d5d8420c1a4370161d7eb2cf16d

  • SHA512

    fb006aefc41f72b39ab9c6d45056af8bc8c52ade79aa4991977535632075ee555d74495eae741c9a19c28461d3da853d8d07d8ceaba8364c0e2fdd46d614ccc4

  • SSDEEP

    12288:B7NtLK1lOYgzMEcgyAZx94KgLGeq/tsWzsCywR8Sk4:hicNQ+xCKaGhloPT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BILLING REPORT.exe
    "C:\Users\Admin\AppData\Local\Temp\BILLING REPORT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BILLING REPORT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SOhaQHvG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SOhaQHvG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6983.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4424
    • C:\Users\Admin\AppData\Local\Temp\BILLING REPORT.exe
      "C:\Users\Admin\AppData\Local\Temp\BILLING REPORT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:456
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3708 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      e1515e584cce264d4c8011b309ce59e7

      SHA1

      4db6df34110293ac873794d9db1f89503061af2f

      SHA256

      e734ceacb2f0c833017874ade34799ae907af3eacb38cef191040ee31e998d44

      SHA512

      6bbefd7fb3a9f97e3646ceb2c3640782632ad60419109a9b03169515c127d5feb17cd2c61fed4aac3fd4baf19ca3cb17fac6bc12f1bda0e8f9e1bbef1740fcfe

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_max13pcv.s2e.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6983.tmp
      Filesize

      1KB

      MD5

      785c7a91e12955a0eb30b8301c74ac8f

      SHA1

      86a30bb23aa94fb6ad7c1655d208a1016496355b

      SHA256

      ba1e9ebd858667769902f9bb6796875363a99e3f6eef03bd27bafa2a8a8f12b7

      SHA512

      0df4f11782ac2f3b7ea83280c542fab40630ac9f0e72c3d8438be6e2061a4f8efba99c8d5b4d5802630b23f1c75003a59a6f160a458b143411d996d82a4e3d39

    • memory/456-102-0x0000000005410000-0x0000000005420000-memory.dmp
      Filesize

      64KB

    • memory/456-101-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/456-80-0x0000000006130000-0x0000000006180000-memory.dmp
      Filesize

      320KB

    • memory/456-31-0x0000000005410000-0x0000000005420000-memory.dmp
      Filesize

      64KB

    • memory/456-28-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/456-24-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1856-53-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/1856-56-0x000000007F6F0000-0x000000007F700000-memory.dmp
      Filesize

      64KB

    • memory/1856-100-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-15-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-17-0x00000000046E0000-0x0000000004716000-memory.dmp
      Filesize

      216KB

    • memory/1856-18-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/1856-20-0x0000000004D50000-0x0000000005378000-memory.dmp
      Filesize

      6.2MB

    • memory/1856-92-0x00000000072E0000-0x00000000072FA000-memory.dmp
      Filesize

      104KB

    • memory/1856-91-0x00000000071F0000-0x0000000007204000-memory.dmp
      Filesize

      80KB

    • memory/1856-88-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/1856-87-0x00000000071A0000-0x00000000071B1000-memory.dmp
      Filesize

      68KB

    • memory/1856-86-0x0000000007220000-0x00000000072B6000-memory.dmp
      Filesize

      600KB

    • memory/1856-25-0x0000000004B90000-0x0000000004BB2000-memory.dmp
      Filesize

      136KB

    • memory/1856-27-0x0000000005430000-0x0000000005496000-memory.dmp
      Filesize

      408KB

    • memory/1856-85-0x0000000007010000-0x000000000701A000-memory.dmp
      Filesize

      40KB

    • memory/1856-84-0x0000000006FA0000-0x0000000006FBA000-memory.dmp
      Filesize

      104KB

    • memory/1856-30-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/1856-82-0x00000000046D0000-0x00000000046E0000-memory.dmp
      Filesize

      64KB

    • memory/1856-81-0x0000000006E50000-0x0000000006EF3000-memory.dmp
      Filesize

      652KB

    • memory/1856-50-0x0000000005780000-0x0000000005AD4000-memory.dmp
      Filesize

      3.3MB

    • memory/1856-51-0x0000000005B20000-0x0000000005B3E000-memory.dmp
      Filesize

      120KB

    • memory/1856-60-0x0000000070C60000-0x0000000070CAC000-memory.dmp
      Filesize

      304KB

    • memory/1856-58-0x0000000006250000-0x0000000006282000-memory.dmp
      Filesize

      200KB

    • memory/1856-55-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3156-8-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3156-10-0x00000000096E0000-0x000000000977C000-memory.dmp
      Filesize

      624KB

    • memory/3156-1-0x0000000000FC0000-0x000000000106E000-memory.dmp
      Filesize

      696KB

    • memory/3156-0-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3156-2-0x0000000006160000-0x0000000006704000-memory.dmp
      Filesize

      5.6MB

    • memory/3156-13-0x0000000005A70000-0x0000000005A80000-memory.dmp
      Filesize

      64KB

    • memory/3156-3-0x0000000005AC0000-0x0000000005B52000-memory.dmp
      Filesize

      584KB

    • memory/3156-4-0x0000000005A70000-0x0000000005A80000-memory.dmp
      Filesize

      64KB

    • memory/3156-5-0x0000000005A50000-0x0000000005A5A000-memory.dmp
      Filesize

      40KB

    • memory/3156-6-0x0000000006130000-0x000000000614A000-memory.dmp
      Filesize

      104KB

    • memory/3156-9-0x00000000070B0000-0x0000000007132000-memory.dmp
      Filesize

      520KB

    • memory/3156-7-0x0000000006150000-0x000000000615C000-memory.dmp
      Filesize

      48KB

    • memory/3156-29-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3916-79-0x0000000006B30000-0x0000000006B4E000-memory.dmp
      Filesize

      120KB

    • memory/3916-93-0x0000000007BF0000-0x0000000007BF8000-memory.dmp
      Filesize

      32KB

    • memory/3916-22-0x0000000005320000-0x0000000005330000-memory.dmp
      Filesize

      64KB

    • memory/3916-89-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3916-90-0x0000000007B00000-0x0000000007B0E000-memory.dmp
      Filesize

      56KB

    • memory/3916-21-0x0000000005320000-0x0000000005330000-memory.dmp
      Filesize

      64KB

    • memory/3916-19-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3916-83-0x0000000007F10000-0x000000000858A000-memory.dmp
      Filesize

      6.5MB

    • memory/3916-94-0x0000000005320000-0x0000000005330000-memory.dmp
      Filesize

      64KB

    • memory/3916-54-0x0000000005320000-0x0000000005330000-memory.dmp
      Filesize

      64KB

    • memory/3916-99-0x0000000074F30000-0x00000000756E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3916-52-0x00000000065F0000-0x000000000663C000-memory.dmp
      Filesize

      304KB

    • memory/3916-59-0x0000000070C60000-0x0000000070CAC000-memory.dmp
      Filesize

      304KB

    • memory/3916-57-0x000000007F530000-0x000000007F540000-memory.dmp
      Filesize

      64KB