Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:58

General

  • Target

    0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c.exe

  • Size

    654KB

  • MD5

    4e033a044f5c592fa445daed8a190159

  • SHA1

    2d511005d62614a9ee3fbe0b0b18e47963dd75df

  • SHA256

    0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c

  • SHA512

    695b1c4ad5a4279907c439f70fb7baa0e9710fd771429efe18be52f8b7f938c59dbd76e08bbdb1aa51a43192ce6128f6707c00ebe76e5849a499961c226891f3

  • SSDEEP

    12288:cUF9WM/5nbquoHzWfTSELYCjJ0YvWnxmTx+F5f5h9LP/2JVlL:cU2M/ZbRoT8OPCV0QWMtyjP/AV

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.epressong.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nFMLKCvO3

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c.exe
    "C:\Users\Admin\AppData\Local\Temp\0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LdrZodr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LdrZodr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C2A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4420
    • C:\Users\Admin\AppData\Local\Temp\0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c.exe
      "C:\Users\Admin\AppData\Local\Temp\0596f701a9462ed1e06746043c8e28a308bfbbbb5f4c5186889950798a9e7b9c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    ea89f7a20b7ea25fb36eebe9a9bf683d

    SHA1

    b53feafc86ce47ffe1aa24c0d49a3cd9b79624a3

    SHA256

    3277bd2b069bef0a2c61e8f321364a68a5d7f116b4979cba4efb984c5baab66f

    SHA512

    8b8cd8199214a6fc67fcede6b619f4a64d9a8fcd0031c8d5d157b4736eb89057e51af9fd1a54a2b26607077a2a570c167a74cf51dda2d68cd77e7a9bb01b82f6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aef4u5ud.oub.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5C2A.tmp
    Filesize

    1KB

    MD5

    a3a1306c5dc987b8471ec23ccf878778

    SHA1

    9efaa387480b8a55d69c236a12eb7e3e3aff89e9

    SHA256

    18bff699a4a48ed317d1ba74e84879d61b266423ba83a12d8b067bdd63d1ea1b

    SHA512

    273f39581f61efc56618cd7431e7c5b8bb17021a6d1025b3a52125f023a81c3ec33f02ed1001144bebb8cb94582cf5b68881d90b6c2048bfff9d93a12556dde9

  • memory/1248-54-0x0000000006720000-0x0000000006752000-memory.dmp
    Filesize

    200KB

  • memory/1248-17-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1248-81-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1248-56-0x000000007F240000-0x000000007F250000-memory.dmp
    Filesize

    64KB

  • memory/1248-80-0x0000000004C30000-0x0000000004C40000-memory.dmp
    Filesize

    64KB

  • memory/1248-57-0x0000000075070000-0x00000000750BC000-memory.dmp
    Filesize

    304KB

  • memory/1248-89-0x00000000077F0000-0x000000000780A000-memory.dmp
    Filesize

    104KB

  • memory/1248-53-0x00000000061B0000-0x00000000061FC000-memory.dmp
    Filesize

    304KB

  • memory/1248-16-0x0000000004BB0000-0x0000000004BE6000-memory.dmp
    Filesize

    216KB

  • memory/1248-87-0x00000000076E0000-0x00000000076EE000-memory.dmp
    Filesize

    56KB

  • memory/1248-19-0x0000000004C30000-0x0000000004C40000-memory.dmp
    Filesize

    64KB

  • memory/1248-18-0x0000000004C30000-0x0000000004C40000-memory.dmp
    Filesize

    64KB

  • memory/1248-20-0x0000000005270000-0x0000000005898000-memory.dmp
    Filesize

    6.2MB

  • memory/1248-52-0x0000000006160000-0x000000000617E000-memory.dmp
    Filesize

    120KB

  • memory/1248-27-0x0000000005AD0000-0x0000000005B36000-memory.dmp
    Filesize

    408KB

  • memory/1248-96-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1248-26-0x00000000051D0000-0x00000000051F2000-memory.dmp
    Filesize

    136KB

  • memory/1776-82-0x0000000007900000-0x0000000007F7A000-memory.dmp
    Filesize

    6.5MB

  • memory/1776-70-0x0000000006F70000-0x0000000007013000-memory.dmp
    Filesize

    652KB

  • memory/1776-24-0x0000000002660000-0x0000000002670000-memory.dmp
    Filesize

    64KB

  • memory/1776-83-0x00000000072C0000-0x00000000072DA000-memory.dmp
    Filesize

    104KB

  • memory/1776-45-0x0000000005A80000-0x0000000005AE6000-memory.dmp
    Filesize

    408KB

  • memory/1776-85-0x0000000007540000-0x00000000075D6000-memory.dmp
    Filesize

    600KB

  • memory/1776-86-0x00000000074C0000-0x00000000074D1000-memory.dmp
    Filesize

    68KB

  • memory/1776-23-0x0000000002660000-0x0000000002670000-memory.dmp
    Filesize

    64KB

  • memory/1776-69-0x0000000002660000-0x0000000002670000-memory.dmp
    Filesize

    64KB

  • memory/1776-21-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1776-88-0x0000000007500000-0x0000000007514000-memory.dmp
    Filesize

    80KB

  • memory/1776-55-0x0000000075070000-0x00000000750BC000-memory.dmp
    Filesize

    304KB

  • memory/1776-97-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/1776-90-0x00000000075E0000-0x00000000075E8000-memory.dmp
    Filesize

    32KB

  • memory/1776-68-0x000000007F5A0000-0x000000007F5B0000-memory.dmp
    Filesize

    64KB

  • memory/1776-67-0x0000000006EF0000-0x0000000006F0E000-memory.dmp
    Filesize

    120KB

  • memory/1776-84-0x0000000007330000-0x000000000733A000-memory.dmp
    Filesize

    40KB

  • memory/4760-98-0x0000000006C90000-0x0000000006CE0000-memory.dmp
    Filesize

    320KB

  • memory/4760-49-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4760-99-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4760-50-0x0000000005600000-0x0000000005610000-memory.dmp
    Filesize

    64KB

  • memory/4760-100-0x0000000005600000-0x0000000005610000-memory.dmp
    Filesize

    64KB

  • memory/4760-47-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/5032-7-0x0000000007DC0000-0x0000000007DD8000-memory.dmp
    Filesize

    96KB

  • memory/5032-1-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/5032-6-0x00000000054C0000-0x00000000054CA000-memory.dmp
    Filesize

    40KB

  • memory/5032-5-0x0000000005050000-0x0000000005060000-memory.dmp
    Filesize

    64KB

  • memory/5032-8-0x0000000006590000-0x000000000659E000-memory.dmp
    Filesize

    56KB

  • memory/5032-4-0x0000000005140000-0x0000000005494000-memory.dmp
    Filesize

    3.3MB

  • memory/5032-9-0x00000000065A0000-0x00000000065B4000-memory.dmp
    Filesize

    80KB

  • memory/5032-3-0x00000000050A0000-0x0000000005132000-memory.dmp
    Filesize

    584KB

  • memory/5032-10-0x0000000004A80000-0x0000000004B02000-memory.dmp
    Filesize

    520KB

  • memory/5032-2-0x00000000055B0000-0x0000000005B54000-memory.dmp
    Filesize

    5.6MB

  • memory/5032-0-0x00000000005C0000-0x000000000066A000-memory.dmp
    Filesize

    680KB

  • memory/5032-11-0x000000000D290000-0x000000000D32C000-memory.dmp
    Filesize

    624KB

  • memory/5032-51-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB

  • memory/5032-22-0x0000000074810000-0x0000000074FC0000-memory.dmp
    Filesize

    7.7MB