Analysis

  • max time kernel
    55s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:06

General

  • Target

    PO82200185.exe

  • Size

    580KB

  • MD5

    eee0f0e92e4a36df7c2d2090f22a8a94

  • SHA1

    609c041d487df68a4a1da0059024d0af7d575ef4

  • SHA256

    78fe38ba9a5ee5fc0156e1d2a7598597f0fdeb85bba64c86bcc36ed9d1d24bd4

  • SHA512

    c2d2384b1c1994d19755ca0cc9e6da760b18d11921e2a1545db9f0fad877ce821bb1279ae3edd7d9f22a5cbbf7aa2c10eb8b3d83ee2c91b5702ff75d030f1661

  • SSDEEP

    12288:RUF9WMVRodAgSnIzizlQViWLhg/WWYgG2tscsN21b9A:RU2MVR1g8k6lGVFWRG2tLoWi

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO82200185.exe
    "C:\Users\Admin\AppData\Local\Temp\PO82200185.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO82200185.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1044
    • C:\Users\Admin\AppData\Local\Temp\PO82200185.exe
      "C:\Users\Admin\AppData\Local\Temp\PO82200185.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO82200185.exe.log
    Filesize

    1KB

    MD5

    7cad59aef5a93f093b6ba494f13f796f

    SHA1

    3cef97b77939bfc06dfd3946fc1a8cd159f67100

    SHA256

    1e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55

    SHA512

    8cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ehv4xu12.3sn.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1016-12-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1016-66-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/1016-65-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1016-57-0x0000000006A40000-0x0000000006C02000-memory.dmp
    Filesize

    1.8MB

  • memory/1016-56-0x0000000006820000-0x0000000006870000-memory.dmp
    Filesize

    320KB

  • memory/1016-18-0x00000000053A0000-0x0000000005406000-memory.dmp
    Filesize

    408KB

  • memory/1016-17-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/1016-16-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1044-51-0x0000000007810000-0x0000000007E8A000-memory.dmp
    Filesize

    6.5MB

  • memory/1044-38-0x0000000006E70000-0x0000000006EA2000-memory.dmp
    Filesize

    200KB

  • memory/1044-64-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1044-61-0x00000000074E0000-0x00000000074E8000-memory.dmp
    Filesize

    32KB

  • memory/1044-60-0x0000000007500000-0x000000000751A000-memory.dmp
    Filesize

    104KB

  • memory/1044-59-0x0000000007400000-0x0000000007414000-memory.dmp
    Filesize

    80KB

  • memory/1044-58-0x00000000073F0000-0x00000000073FE000-memory.dmp
    Filesize

    56KB

  • memory/1044-55-0x00000000073C0000-0x00000000073D1000-memory.dmp
    Filesize

    68KB

  • memory/1044-19-0x0000000002590000-0x00000000025C6000-memory.dmp
    Filesize

    216KB

  • memory/1044-22-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
    Filesize

    64KB

  • memory/1044-21-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
    Filesize

    64KB

  • memory/1044-20-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1044-23-0x0000000005120000-0x0000000005748000-memory.dmp
    Filesize

    6.2MB

  • memory/1044-24-0x0000000004EE0000-0x0000000004F02000-memory.dmp
    Filesize

    136KB

  • memory/1044-25-0x0000000005000000-0x0000000005066000-memory.dmp
    Filesize

    408KB

  • memory/1044-54-0x0000000007440000-0x00000000074D6000-memory.dmp
    Filesize

    600KB

  • memory/1044-31-0x00000000058C0000-0x0000000005C14000-memory.dmp
    Filesize

    3.3MB

  • memory/1044-36-0x0000000005EA0000-0x0000000005EBE000-memory.dmp
    Filesize

    120KB

  • memory/1044-37-0x0000000005ED0000-0x0000000005F1C000-memory.dmp
    Filesize

    304KB

  • memory/1044-53-0x0000000007230000-0x000000000723A000-memory.dmp
    Filesize

    40KB

  • memory/1044-39-0x0000000070460000-0x00000000704AC000-memory.dmp
    Filesize

    304KB

  • memory/1044-49-0x0000000006450000-0x000000000646E000-memory.dmp
    Filesize

    120KB

  • memory/1044-50-0x0000000006EB0000-0x0000000006F53000-memory.dmp
    Filesize

    652KB

  • memory/1044-52-0x00000000071C0000-0x00000000071DA000-memory.dmp
    Filesize

    104KB

  • memory/3680-7-0x0000000006730000-0x0000000006748000-memory.dmp
    Filesize

    96KB

  • memory/3680-11-0x000000000DB40000-0x000000000DBDC000-memory.dmp
    Filesize

    624KB

  • memory/3680-5-0x0000000005980000-0x0000000005990000-memory.dmp
    Filesize

    64KB

  • memory/3680-6-0x00000000059A0000-0x00000000059AA000-memory.dmp
    Filesize

    40KB

  • memory/3680-4-0x0000000006260000-0x00000000065B4000-memory.dmp
    Filesize

    3.3MB

  • memory/3680-3-0x00000000057A0000-0x0000000005832000-memory.dmp
    Filesize

    584KB

  • memory/3680-0-0x0000000000D20000-0x0000000000DB8000-memory.dmp
    Filesize

    608KB

  • memory/3680-8-0x0000000006770000-0x000000000677E000-memory.dmp
    Filesize

    56KB

  • memory/3680-15-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB

  • memory/3680-9-0x0000000006D90000-0x0000000006DA4000-memory.dmp
    Filesize

    80KB

  • memory/3680-10-0x000000000AA30000-0x000000000AAA2000-memory.dmp
    Filesize

    456KB

  • memory/3680-2-0x0000000005CB0000-0x0000000006254000-memory.dmp
    Filesize

    5.6MB

  • memory/3680-1-0x0000000074800000-0x0000000074FB0000-memory.dmp
    Filesize

    7.7MB