Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 03:45

General

  • Target

    5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8.exe

  • Size

    841KB

  • MD5

    75ed7ada6d18a65d8bc94be6f96211c1

  • SHA1

    b5192d012d297f1e939632053a231ec9b63b2c67

  • SHA256

    5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8

  • SHA512

    b75393821360ee51258e608177eefe1209d255488078b58a4d6da503b23f48fb40aa5d5ced8fa2f445b492c698b71b7f82d31da58e3a233fea6f5cce22d7977f

  • SSDEEP

    12288:CfBa4VcKFZCKnOyAucLOvJ5+PrdLX2jzw0qUh5ZE2U38shqhSOS:C5msnNELhzp2j0KS2U38gl

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nne dimma080

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8.exe
    "C:\Users\Admin\AppData\Local\Temp\5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FnaENjVXOCyhBY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FnaENjVXOCyhBY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp806B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4072
    • C:\Users\Admin\AppData\Local\Temp\5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8.exe
      "C:\Users\Admin\AppData\Local\Temp\5bb5dab4e306d78f20a799afa2b943d5a5a1e4b91252050a76208d22cde932e8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    420B

    MD5

    5157654da6ac5b1a88b26f3d37204369

    SHA1

    1d37844c9e0cb5f3f5e97b639b6e7be4a77b658d

    SHA256

    f533ca760281c9698246e2868362611833676d8dee6be9a4ab60a073bbe24879

    SHA512

    342572abe1bd88265cbe9c31ee739f98ee9ccdce394fa76cf899c4b732755790584e845aba59999ef30cb04dc1b618ff908423cb55b242002c519b69cc0ebeec

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c3pvf4qe.fmk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp806B.tmp
    Filesize

    1KB

    MD5

    b3a52818ec3014efd05d4451cb61cfab

    SHA1

    bc4a679444907fab7e0ffe4be0d685bc9add381d

    SHA256

    63587a7e894cfc18c5fa6a93caf0a47472fd710fb0afe63f7a848f2792476872

    SHA512

    adae35882d491bd19a14e4c14ea51f2e82541f6d7d43047b355b419f6dab8fecc8a184723a3f9cd25d806cb0470f1bb9b632abb0aabe404864625d74f27db48d

  • memory/2992-84-0x0000000007510000-0x000000000752A000-memory.dmp
    Filesize

    104KB

  • memory/2992-57-0x00000000067A0000-0x00000000067D2000-memory.dmp
    Filesize

    200KB

  • memory/2992-68-0x0000000006780000-0x000000000679E000-memory.dmp
    Filesize

    120KB

  • memory/2992-70-0x00000000073D0000-0x0000000007473000-memory.dmp
    Filesize

    652KB

  • memory/2992-82-0x0000000007B50000-0x00000000081CA000-memory.dmp
    Filesize

    6.5MB

  • memory/2992-58-0x00000000714F0000-0x000000007153C000-memory.dmp
    Filesize

    304KB

  • memory/2992-25-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2992-54-0x00000000061D0000-0x00000000061EE000-memory.dmp
    Filesize

    120KB

  • memory/2992-55-0x0000000006230000-0x000000000627C000-memory.dmp
    Filesize

    304KB

  • memory/2992-69-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2992-95-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/2992-90-0x0000000007750000-0x0000000007764000-memory.dmp
    Filesize

    80KB

  • memory/2992-87-0x0000000007790000-0x0000000007826000-memory.dmp
    Filesize

    600KB

  • memory/2992-26-0x0000000004F20000-0x0000000004F30000-memory.dmp
    Filesize

    64KB

  • memory/2992-24-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/2992-56-0x000000007F700000-0x000000007F710000-memory.dmp
    Filesize

    64KB

  • memory/2992-86-0x0000000007580000-0x000000000758A000-memory.dmp
    Filesize

    40KB

  • memory/3252-9-0x0000000008BB0000-0x0000000008C3E000-memory.dmp
    Filesize

    568KB

  • memory/3252-22-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3252-11-0x000000000BD70000-0x000000000BE0C000-memory.dmp
    Filesize

    624KB

  • memory/3252-10-0x0000000002BB0000-0x0000000002C34000-memory.dmp
    Filesize

    528KB

  • memory/3252-8-0x0000000006500000-0x0000000006514000-memory.dmp
    Filesize

    80KB

  • memory/3252-7-0x00000000064F0000-0x00000000064FE000-memory.dmp
    Filesize

    56KB

  • memory/3252-39-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3252-6-0x00000000068F0000-0x0000000006908000-memory.dmp
    Filesize

    96KB

  • memory/3252-0-0x0000000000770000-0x0000000000848000-memory.dmp
    Filesize

    864KB

  • memory/3252-52-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3252-5-0x0000000005240000-0x000000000524A000-memory.dmp
    Filesize

    40KB

  • memory/3252-4-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3252-3-0x0000000005300000-0x0000000005392000-memory.dmp
    Filesize

    584KB

  • memory/3252-2-0x00000000058B0000-0x0000000005E54000-memory.dmp
    Filesize

    5.6MB

  • memory/3252-1-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3452-42-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3452-53-0x00000000051A0000-0x00000000051B0000-memory.dmp
    Filesize

    64KB

  • memory/3452-102-0x00000000051A0000-0x00000000051B0000-memory.dmp
    Filesize

    64KB

  • memory/3452-38-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3452-101-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3452-100-0x00000000067D0000-0x0000000006820000-memory.dmp
    Filesize

    320KB

  • memory/3548-20-0x00000000028B0000-0x00000000028C0000-memory.dmp
    Filesize

    64KB

  • memory/3548-91-0x0000000007800000-0x000000000781A000-memory.dmp
    Filesize

    104KB

  • memory/3548-85-0x00000000028B0000-0x00000000028C0000-memory.dmp
    Filesize

    64KB

  • memory/3548-27-0x0000000005360000-0x00000000053C6000-memory.dmp
    Filesize

    408KB

  • memory/3548-21-0x00000000051C0000-0x00000000051E2000-memory.dmp
    Filesize

    136KB

  • memory/3548-37-0x0000000005C70000-0x0000000005CD6000-memory.dmp
    Filesize

    408KB

  • memory/3548-88-0x00000000076C0000-0x00000000076D1000-memory.dmp
    Filesize

    68KB

  • memory/3548-89-0x00000000076F0000-0x00000000076FE000-memory.dmp
    Filesize

    56KB

  • memory/3548-19-0x00000000053D0000-0x00000000059F8000-memory.dmp
    Filesize

    6.2MB

  • memory/3548-83-0x000000007FD50000-0x000000007FD60000-memory.dmp
    Filesize

    64KB

  • memory/3548-92-0x00000000077E0000-0x00000000077E8000-memory.dmp
    Filesize

    32KB

  • memory/3548-18-0x00000000028B0000-0x00000000028C0000-memory.dmp
    Filesize

    64KB

  • memory/3548-16-0x0000000002860000-0x0000000002896000-memory.dmp
    Filesize

    216KB

  • memory/3548-17-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3548-99-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3548-81-0x0000000074D50000-0x0000000075500000-memory.dmp
    Filesize

    7.7MB

  • memory/3548-71-0x00000000714F0000-0x000000007153C000-memory.dmp
    Filesize

    304KB

  • memory/3548-40-0x0000000005CE0000-0x0000000006034000-memory.dmp
    Filesize

    3.3MB