Analysis

  • max time kernel
    141s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:22

General

  • Target

    77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe

  • Size

    653KB

  • MD5

    176fbf98df2312dcee84ea5f65e3b98a

  • SHA1

    283d66fe4f4b92b2b0025d676426c2781a152f5a

  • SHA256

    77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1

  • SHA512

    60688d58d421467ad57262d14397bc574a26b4fa6ed3d95cd8ebe9e8185c85b882b9b317199e5e6edc054943675b5ee7a9ddf6ba231009c5b82b62c31d656e4e

  • SSDEEP

    12288:Lq9B778QmWhl1WwU7HvLnHbtlFAjz0DcDqGOV/DG+gZJSYCQJsD:G9BEQ1W7PLHb2jzdDqGONKV+L

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe
    "C:\Users\Admin\AppData\Local\Temp\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1416
    • C:\Users\Admin\AppData\Local\Temp\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe
      "C:\Users\Admin\AppData\Local\Temp\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe"
      2⤵
        PID:4724
      • C:\Users\Admin\AppData\Local\Temp\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe
        "C:\Users\Admin\AppData\Local\Temp\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3756

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\77793cef16432f28d2d3e6f74c1399ae0c523f65a8a96e8eb2a642b5ccc8fca1.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uzjldeak.55x.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/700-6-0x0000000005340000-0x0000000005358000-memory.dmp
      Filesize

      96KB

    • memory/700-3-0x00000000050F0000-0x0000000005182000-memory.dmp
      Filesize

      584KB

    • memory/700-4-0x0000000005060000-0x0000000005070000-memory.dmp
      Filesize

      64KB

    • memory/700-5-0x0000000005290000-0x000000000529A000-memory.dmp
      Filesize

      40KB

    • memory/700-15-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/700-7-0x00000000062B0000-0x00000000062BE000-memory.dmp
      Filesize

      56KB

    • memory/700-8-0x00000000062C0000-0x00000000062D6000-memory.dmp
      Filesize

      88KB

    • memory/700-9-0x0000000006340000-0x00000000063C2000-memory.dmp
      Filesize

      520KB

    • memory/700-10-0x0000000008AD0000-0x0000000008B6C000-memory.dmp
      Filesize

      624KB

    • memory/700-0-0x0000000000640000-0x00000000006E8000-memory.dmp
      Filesize

      672KB

    • memory/700-2-0x0000000005600000-0x0000000005BA4000-memory.dmp
      Filesize

      5.6MB

    • memory/700-1-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1416-51-0x00000000070B0000-0x00000000070CA000-memory.dmp
      Filesize

      104KB

    • memory/1416-37-0x0000000006350000-0x0000000006382000-memory.dmp
      Filesize

      200KB

    • memory/1416-20-0x0000000004930000-0x0000000004940000-memory.dmp
      Filesize

      64KB

    • memory/1416-19-0x0000000004930000-0x0000000004940000-memory.dmp
      Filesize

      64KB

    • memory/1416-62-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1416-59-0x00000000073D0000-0x00000000073D8000-memory.dmp
      Filesize

      32KB

    • memory/1416-17-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/1416-22-0x0000000004F70000-0x0000000005598000-memory.dmp
      Filesize

      6.2MB

    • memory/1416-23-0x0000000004DC0000-0x0000000004DE2000-memory.dmp
      Filesize

      136KB

    • memory/1416-24-0x0000000004EE0000-0x0000000004F46000-memory.dmp
      Filesize

      408KB

    • memory/1416-58-0x00000000073F0000-0x000000000740A000-memory.dmp
      Filesize

      104KB

    • memory/1416-34-0x00000000057C0000-0x0000000005B14000-memory.dmp
      Filesize

      3.3MB

    • memory/1416-35-0x0000000005D80000-0x0000000005D9E000-memory.dmp
      Filesize

      120KB

    • memory/1416-36-0x0000000005E60000-0x0000000005EAC000-memory.dmp
      Filesize

      304KB

    • memory/1416-38-0x00000000702F0000-0x000000007033C000-memory.dmp
      Filesize

      304KB

    • memory/1416-16-0x00000000047B0000-0x00000000047E6000-memory.dmp
      Filesize

      216KB

    • memory/1416-48-0x00000000063C0000-0x00000000063DE000-memory.dmp
      Filesize

      120KB

    • memory/1416-49-0x0000000006D80000-0x0000000006E23000-memory.dmp
      Filesize

      652KB

    • memory/1416-50-0x00000000076F0000-0x0000000007D6A000-memory.dmp
      Filesize

      6.5MB

    • memory/1416-57-0x00000000072F0000-0x0000000007304000-memory.dmp
      Filesize

      80KB

    • memory/1416-52-0x0000000007120000-0x000000000712A000-memory.dmp
      Filesize

      40KB

    • memory/1416-53-0x0000000007330000-0x00000000073C6000-memory.dmp
      Filesize

      600KB

    • memory/1416-56-0x00000000072E0000-0x00000000072EE000-memory.dmp
      Filesize

      56KB

    • memory/1416-55-0x00000000072B0000-0x00000000072C1000-memory.dmp
      Filesize

      68KB

    • memory/3756-54-0x0000000007060000-0x00000000070B0000-memory.dmp
      Filesize

      320KB

    • memory/3756-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3756-14-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-18-0x0000000005980000-0x0000000005990000-memory.dmp
      Filesize

      64KB

    • memory/3756-21-0x0000000005AD0000-0x0000000005B36000-memory.dmp
      Filesize

      408KB

    • memory/3756-63-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-64-0x0000000005980000-0x0000000005990000-memory.dmp
      Filesize

      64KB