Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:15

General

  • Target

    PO82100088.exe

  • Size

    568KB

  • MD5

    cdabc5342191cc7423fabc6038eb180d

  • SHA1

    7b2641cf0dae1cc1da54218bcd6b2a066c491c39

  • SHA256

    5c08922622153fcfa1cf05af7f0bdf474c6f9990c4f529742516a03362675cc0

  • SHA512

    6ec7218f70c13638d23228736c3aedf62f7206f07c1b56d6bba273d3ec10eda6ff153f4d5f44ccaf3a9bb39a3d492a9ef45072c40970a1d7aa8211bd130875d9

  • SSDEEP

    12288:IcK1qNZRAucPPVeFfV8pC3WosUgLhkVr100kmRmyMXtTd:tlXcPPVMfi0s7o0LmRNM9Td

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO82100088.exe
    "C:\Users\Admin\AppData\Local\Temp\PO82100088.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO82100088.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3044
    • C:\Users\Admin\AppData\Local\Temp\PO82100088.exe
      "C:\Users\Admin\AppData\Local\Temp\PO82100088.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO82100088.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wu1ejv5h.o13.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1452-11-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1452-65-0x00000000743D0000-0x0000000074B80000-memory.dmp
    Filesize

    7.7MB

  • memory/1452-52-0x00000000064E0000-0x00000000066A2000-memory.dmp
    Filesize

    1.8MB

  • memory/1452-50-0x00000000062C0000-0x0000000006310000-memory.dmp
    Filesize

    320KB

  • memory/1452-17-0x0000000005020000-0x0000000005030000-memory.dmp
    Filesize

    64KB

  • memory/1452-16-0x0000000004F00000-0x0000000004F66000-memory.dmp
    Filesize

    408KB

  • memory/1452-14-0x00000000743D0000-0x0000000074B80000-memory.dmp
    Filesize

    7.7MB

  • memory/3044-23-0x0000000004C50000-0x0000000004C72000-memory.dmp
    Filesize

    136KB

  • memory/3044-37-0x00000000062C0000-0x00000000062F2000-memory.dmp
    Filesize

    200KB

  • memory/3044-64-0x00000000743D0000-0x0000000074B80000-memory.dmp
    Filesize

    7.7MB

  • memory/3044-61-0x0000000007350000-0x0000000007358000-memory.dmp
    Filesize

    32KB

  • memory/3044-60-0x0000000007370000-0x000000000738A000-memory.dmp
    Filesize

    104KB

  • memory/3044-59-0x0000000007270000-0x0000000007284000-memory.dmp
    Filesize

    80KB

  • memory/3044-58-0x0000000007260000-0x000000000726E000-memory.dmp
    Filesize

    56KB

  • memory/3044-57-0x0000000007230000-0x0000000007241000-memory.dmp
    Filesize

    68KB

  • memory/3044-18-0x0000000002440000-0x0000000002476000-memory.dmp
    Filesize

    216KB

  • memory/3044-19-0x00000000743D0000-0x0000000074B80000-memory.dmp
    Filesize

    7.7MB

  • memory/3044-20-0x00000000023C0000-0x00000000023D0000-memory.dmp
    Filesize

    64KB

  • memory/3044-21-0x0000000004F30000-0x0000000005558000-memory.dmp
    Filesize

    6.2MB

  • memory/3044-22-0x00000000023C0000-0x00000000023D0000-memory.dmp
    Filesize

    64KB

  • memory/3044-56-0x00000000072B0000-0x0000000007346000-memory.dmp
    Filesize

    600KB

  • memory/3044-24-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/3044-55-0x00000000070A0000-0x00000000070AA000-memory.dmp
    Filesize

    40KB

  • memory/3044-30-0x0000000005740000-0x0000000005A94000-memory.dmp
    Filesize

    3.3MB

  • memory/3044-35-0x0000000005CF0000-0x0000000005D0E000-memory.dmp
    Filesize

    120KB

  • memory/3044-36-0x0000000005D80000-0x0000000005DCC000-memory.dmp
    Filesize

    304KB

  • memory/3044-54-0x0000000007030000-0x000000000704A000-memory.dmp
    Filesize

    104KB

  • memory/3044-38-0x000000007EE40000-0x000000007EE50000-memory.dmp
    Filesize

    64KB

  • memory/3044-39-0x0000000070050000-0x000000007009C000-memory.dmp
    Filesize

    304KB

  • memory/3044-53-0x00000000076B0000-0x0000000007D2A000-memory.dmp
    Filesize

    6.5MB

  • memory/3044-49-0x00000000062A0000-0x00000000062BE000-memory.dmp
    Filesize

    120KB

  • memory/3044-51-0x0000000006F80000-0x0000000007023000-memory.dmp
    Filesize

    652KB

  • memory/5092-2-0x00000000052D0000-0x0000000005874000-memory.dmp
    Filesize

    5.6MB

  • memory/5092-3-0x0000000004C30000-0x0000000004CC2000-memory.dmp
    Filesize

    584KB

  • memory/5092-10-0x0000000008530000-0x00000000085CC000-memory.dmp
    Filesize

    624KB

  • memory/5092-4-0x0000000004E20000-0x0000000004E30000-memory.dmp
    Filesize

    64KB

  • memory/5092-1-0x00000000743D0000-0x0000000074B80000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-5-0x0000000004CE0000-0x0000000004CEA000-memory.dmp
    Filesize

    40KB

  • memory/5092-6-0x0000000004DB0000-0x0000000004DC8000-memory.dmp
    Filesize

    96KB

  • memory/5092-15-0x00000000743D0000-0x0000000074B80000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-7-0x0000000004E00000-0x0000000004E0E000-memory.dmp
    Filesize

    56KB

  • memory/5092-8-0x0000000005290000-0x00000000052A4000-memory.dmp
    Filesize

    80KB

  • memory/5092-9-0x0000000002500000-0x0000000002572000-memory.dmp
    Filesize

    456KB

  • memory/5092-0-0x00000000001B0000-0x0000000000244000-memory.dmp
    Filesize

    592KB