Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:53

General

  • Target

    PO72100020.exe

  • Size

    609KB

  • MD5

    9a5c1769bfc5f864560b4b96440ef0c7

  • SHA1

    f04248dcc5ab5c135eb6f92bc6c05e358fb0e352

  • SHA256

    30c718c351d892844a385163620d743b9829ae751497ba6015f0c7a4815f60fb

  • SHA512

    f7212d69ac737cd4c43e162ad1c3561dd6d3a0b03ac3ace35876d6c2d1d7b5624b69ad1a0cf4960ec61377c1bb57826058c22323496f1494b737e270013509df

  • SSDEEP

    12288:3NgLeFR6OXlv312Z334MIhjWVE3GDiVv42QS0SnoM5MCCGqLUa/HfpalJ2bFUcNF:zXJ312Z34MIkiMS5nogJCGAUaJmwbX56

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO72100020.exe
    "C:\Users\Admin\AppData\Local\Temp\PO72100020.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO72100020.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3936
    • C:\Users\Admin\AppData\Local\Temp\PO72100020.exe
      "C:\Users\Admin\AppData\Local\Temp\PO72100020.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO72100020.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nmewaok3.aen.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1100-67-0x00000000058F0000-0x0000000005900000-memory.dmp
    Filesize

    64KB

  • memory/1100-10-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1100-58-0x0000000006D10000-0x0000000006D60000-memory.dmp
    Filesize

    320KB

  • memory/1100-21-0x00000000058F0000-0x0000000005900000-memory.dmp
    Filesize

    64KB

  • memory/1100-60-0x0000000006F30000-0x00000000070F2000-memory.dmp
    Filesize

    1.8MB

  • memory/1100-66-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/1100-16-0x0000000005850000-0x00000000058B6000-memory.dmp
    Filesize

    408KB

  • memory/1100-14-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3352-2-0x0000000005C80000-0x0000000006224000-memory.dmp
    Filesize

    5.6MB

  • memory/3352-3-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/3352-13-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3352-9-0x000000000C350000-0x000000000C3EC000-memory.dmp
    Filesize

    624KB

  • memory/3352-8-0x0000000009240000-0x00000000092B2000-memory.dmp
    Filesize

    456KB

  • memory/3352-1-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3352-7-0x0000000005C70000-0x0000000005C84000-memory.dmp
    Filesize

    80KB

  • memory/3352-6-0x00000000058B0000-0x00000000058D0000-memory.dmp
    Filesize

    128KB

  • memory/3352-5-0x0000000005740000-0x000000000574A000-memory.dmp
    Filesize

    40KB

  • memory/3352-4-0x00000000058D0000-0x00000000058E0000-memory.dmp
    Filesize

    64KB

  • memory/3352-0-0x0000000000CB0000-0x0000000000D4E000-memory.dmp
    Filesize

    632KB

  • memory/3936-33-0x0000000006300000-0x0000000006654000-memory.dmp
    Filesize

    3.3MB

  • memory/3936-53-0x0000000007C10000-0x0000000007C2A000-memory.dmp
    Filesize

    104KB

  • memory/3936-22-0x0000000005820000-0x0000000005842000-memory.dmp
    Filesize

    136KB

  • memory/3936-18-0x00000000031B0000-0x00000000031C0000-memory.dmp
    Filesize

    64KB

  • memory/3936-34-0x00000000068E0000-0x00000000068FE000-memory.dmp
    Filesize

    120KB

  • memory/3936-35-0x0000000006EA0000-0x0000000006EEC000-memory.dmp
    Filesize

    304KB

  • memory/3936-36-0x000000007F130000-0x000000007F140000-memory.dmp
    Filesize

    64KB

  • memory/3936-37-0x0000000007900000-0x0000000007932000-memory.dmp
    Filesize

    200KB

  • memory/3936-44-0x00000000031B0000-0x00000000031C0000-memory.dmp
    Filesize

    64KB

  • memory/3936-38-0x0000000070DE0000-0x0000000070E2C000-memory.dmp
    Filesize

    304KB

  • memory/3936-50-0x0000000006E40000-0x0000000006E5E000-memory.dmp
    Filesize

    120KB

  • memory/3936-49-0x00000000031B0000-0x00000000031C0000-memory.dmp
    Filesize

    64KB

  • memory/3936-51-0x0000000007940000-0x00000000079E3000-memory.dmp
    Filesize

    652KB

  • memory/3936-23-0x0000000006220000-0x0000000006286000-memory.dmp
    Filesize

    408KB

  • memory/3936-52-0x0000000008270000-0x00000000088EA000-memory.dmp
    Filesize

    6.5MB

  • memory/3936-54-0x0000000007C80000-0x0000000007C8A000-memory.dmp
    Filesize

    40KB

  • memory/3936-55-0x0000000007E90000-0x0000000007F26000-memory.dmp
    Filesize

    600KB

  • memory/3936-56-0x0000000007E10000-0x0000000007E21000-memory.dmp
    Filesize

    68KB

  • memory/3936-57-0x0000000007E40000-0x0000000007E4E000-memory.dmp
    Filesize

    56KB

  • memory/3936-20-0x00000000031B0000-0x00000000031C0000-memory.dmp
    Filesize

    64KB

  • memory/3936-59-0x0000000007E50000-0x0000000007E64000-memory.dmp
    Filesize

    80KB

  • memory/3936-19-0x0000000005B40000-0x0000000006168000-memory.dmp
    Filesize

    6.2MB

  • memory/3936-62-0x0000000007F30000-0x0000000007F38000-memory.dmp
    Filesize

    32KB

  • memory/3936-61-0x0000000007F50000-0x0000000007F6A000-memory.dmp
    Filesize

    104KB

  • memory/3936-65-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-17-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-15-0x0000000002FB0000-0x0000000002FE6000-memory.dmp
    Filesize

    216KB