Analysis

  • max time kernel
    138s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:37

General

  • Target

    f0e352c3fbf73706c4c0fd2e118cf10b241dd880b58ceb67491b585fa5719fad.exe

  • Size

    768KB

  • MD5

    aa2e0331db7bdc7c4a51a4d9ca2f4832

  • SHA1

    fc6ee67838401e8cbcef4e2c547d06cb56f12628

  • SHA256

    f0e352c3fbf73706c4c0fd2e118cf10b241dd880b58ceb67491b585fa5719fad

  • SHA512

    42c7e114bd9fa67301724481c893bfaa95ec633b53328d157b95e26fe6c4ca29e29cbda5ac0bcc73577865d18d4c3875fc2c08f6747f4ec926868e41c20957c3

  • SSDEEP

    12288:+IeWET/mr9K+22BEEzFatnhghS5+v+DUVNf5MWl0axTbo+i1Cv7z2CjH8mri7jY3:OWtb3BEMhS5qOk5SVC+CjcmWg

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.deblokhoeve.be
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blokhoeve2490.i

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0e352c3fbf73706c4c0fd2e118cf10b241dd880b58ceb67491b585fa5719fad.exe
    "C:\Users\Admin\AppData\Local\Temp\f0e352c3fbf73706c4c0fd2e118cf10b241dd880b58ceb67491b585fa5719fad.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\saPiRlsccSHapA.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\saPiRlsccSHapA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8E0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1772
    • C:\Users\Admin\AppData\Local\Temp\f0e352c3fbf73706c4c0fd2e118cf10b241dd880b58ceb67491b585fa5719fad.exe
      "C:\Users\Admin\AppData\Local\Temp\f0e352c3fbf73706c4c0fd2e118cf10b241dd880b58ceb67491b585fa5719fad.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f0e352c3fbf73706c4c0fd2e118cf10b241dd880b58ceb67491b585fa5719fad.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4o1bmbjr.lal.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpB8E0.tmp

    Filesize

    1KB

    MD5

    50008f9015c9ba4a02dd014d1ebe126e

    SHA1

    260c01b41750c4b5a20122a3cabda09bd00b5764

    SHA256

    13edcdac5177264995417160f7daa6fc85377e5e038f7b66896cb5073d61650a

    SHA512

    946787a3e0a1665104d57d107acd179dbd78863801bf1f9260bf152ead61b9b9f3bab7f7688c0b99eb32f2a6df8556b0a8ba9835463318a31a62df0d3364627c

  • memory/1380-36-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/1380-10-0x0000000010270000-0x000000001030C000-memory.dmp

    Filesize

    624KB

  • memory/1380-5-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/1380-32-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/1380-7-0x0000000004C60000-0x0000000004C6C000-memory.dmp

    Filesize

    48KB

  • memory/1380-8-0x0000000004590000-0x00000000045A0000-memory.dmp

    Filesize

    64KB

  • memory/1380-9-0x00000000060B0000-0x0000000006136000-memory.dmp

    Filesize

    536KB

  • memory/1380-1-0x0000000000070000-0x0000000000136000-memory.dmp

    Filesize

    792KB

  • memory/1380-15-0x0000000074C8E000-0x0000000074C8F000-memory.dmp

    Filesize

    4KB

  • memory/1380-0-0x0000000074C8E000-0x0000000074C8F000-memory.dmp

    Filesize

    4KB

  • memory/1380-6-0x0000000004D70000-0x0000000004D92000-memory.dmp

    Filesize

    136KB

  • memory/1380-4-0x0000000004B40000-0x0000000004B4A000-memory.dmp

    Filesize

    40KB

  • memory/1380-3-0x0000000004B80000-0x0000000004C12000-memory.dmp

    Filesize

    584KB

  • memory/1380-2-0x0000000005050000-0x00000000055F4000-memory.dmp

    Filesize

    5.6MB

  • memory/2672-70-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/2672-29-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2672-64-0x0000000006CA0000-0x0000000006CF0000-memory.dmp

    Filesize

    320KB

  • memory/2672-40-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/3788-18-0x0000000004E30000-0x0000000005458000-memory.dmp

    Filesize

    6.2MB

  • memory/3788-56-0x00000000076F0000-0x0000000007D6A000-memory.dmp

    Filesize

    6.5MB

  • memory/3788-69-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/3788-33-0x00000000057A0000-0x0000000005AF4000-memory.dmp

    Filesize

    3.3MB

  • memory/3788-28-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/3788-21-0x00000000054D0000-0x0000000005536000-memory.dmp

    Filesize

    408KB

  • memory/3788-22-0x0000000005540000-0x00000000055A6000-memory.dmp

    Filesize

    408KB

  • memory/3788-41-0x0000000005D80000-0x0000000005D9E000-memory.dmp

    Filesize

    120KB

  • memory/3788-42-0x0000000006330000-0x000000000637C000-memory.dmp

    Filesize

    304KB

  • memory/3788-43-0x0000000006D80000-0x0000000006DB2000-memory.dmp

    Filesize

    200KB

  • memory/3788-44-0x0000000071350000-0x000000007139C000-memory.dmp

    Filesize

    304KB

  • memory/3788-54-0x00000000062D0000-0x00000000062EE000-memory.dmp

    Filesize

    120KB

  • memory/3788-55-0x0000000006FC0000-0x0000000007063000-memory.dmp

    Filesize

    652KB

  • memory/3788-34-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/3788-57-0x00000000070B0000-0x00000000070CA000-memory.dmp

    Filesize

    104KB

  • memory/3788-59-0x0000000007120000-0x000000000712A000-memory.dmp

    Filesize

    40KB

  • memory/3788-60-0x0000000007330000-0x00000000073C6000-memory.dmp

    Filesize

    600KB

  • memory/3788-61-0x00000000072B0000-0x00000000072C1000-memory.dmp

    Filesize

    68KB

  • memory/3788-62-0x00000000072E0000-0x00000000072EE000-memory.dmp

    Filesize

    56KB

  • memory/3788-63-0x00000000072F0000-0x0000000007304000-memory.dmp

    Filesize

    80KB

  • memory/3788-20-0x0000000004CA0000-0x0000000004CC2000-memory.dmp

    Filesize

    136KB

  • memory/3788-65-0x00000000073F0000-0x000000000740A000-memory.dmp

    Filesize

    104KB

  • memory/3788-66-0x00000000073D0000-0x00000000073D8000-memory.dmp

    Filesize

    32KB

  • memory/3788-17-0x0000000074C80000-0x0000000075430000-memory.dmp

    Filesize

    7.7MB

  • memory/3788-16-0x00000000047C0000-0x00000000047F6000-memory.dmp

    Filesize

    216KB