Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 07:31

General

  • Target

    PO00211.exe

  • Size

    670KB

  • MD5

    2b12a266317f002c205011fa1958072c

  • SHA1

    07e6859611698f37aa9c4011f76907aafe524218

  • SHA256

    dff297acb567f990471dca2871adee15229e572c35fef5fd20eb9a1428946c04

  • SHA512

    444f0444202f3c4c67cdf3deeb479233041edd4d7a16c0240b729173b5781322278d21abb9e55eb09668795e1121a77ea9ffd11735823a08b109f064969f67b8

  • SSDEEP

    12288:J0FJzi8LkpEaAxx1Qy0+9+WTehgXkWP3DdFsOFHplgCIQlHzWH4jdmeO1W+TLTuU:KT2jE3LS7+99fXxP3DdFnFJ2CIQBgcdO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.activefreightpak.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AFSPL**77**

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO00211.exe
    "C:\Users\Admin\AppData\Local\Temp\PO00211.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO00211.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eeOuEr.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeOuEr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9F6C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2180
    • C:\Users\Admin\AppData\Local\Temp\PO00211.exe
      "C:\Users\Admin\AppData\Local\Temp\PO00211.exe"
      2⤵
        PID:4664
      • C:\Users\Admin\AppData\Local\Temp\PO00211.exe
        "C:\Users\Admin\AppData\Local\Temp\PO00211.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      249d99d689e26ffd108540b1ed8a1b59

      SHA1

      2bbb39025125fe9ed9ebeb849a153935a9f8d106

      SHA256

      b31e96d80b69d10258357aee74ff9e549325299a11ef0bce25e308efcfa64fc2

      SHA512

      eb3858d707d6463e44b56c29e83f1750dd38eaeedd4e57c4725d2c9fc1b3158d87681420fdf7725d59263f2ba395eae647c056759b73e4093d2b8707149dc0db

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yl0wakze.v0z.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9F6C.tmp
      Filesize

      1KB

      MD5

      8c83542f940608fd9382ffba2461c78c

      SHA1

      006bc4a02e90b5be0b44246a3f1f9ad1b62837f8

      SHA256

      6dba87bdf48ee1d5edda3c287f98dd8e2fbd63c6d997e1b1772cfd14c5da206c

      SHA512

      ef0738a0df9d260ac0a370993abf6381506d0dbb5279577c4353453c3eb8e561249aa5117fb7d38a60cf9b704975352a495acb817bcbabc5ff7967940a989c2d

    • memory/2644-90-0x00000000066F0000-0x0000000006740000-memory.dmp
      Filesize

      320KB

    • memory/2644-35-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4704-34-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-78-0x0000000007A90000-0x0000000007A9E000-memory.dmp
      Filesize

      56KB

    • memory/4704-72-0x0000000007700000-0x00000000077A3000-memory.dmp
      Filesize

      652KB

    • memory/4704-73-0x0000000007EA0000-0x000000000851A000-memory.dmp
      Filesize

      6.5MB

    • memory/4704-21-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-76-0x0000000007AE0000-0x0000000007B76000-memory.dmp
      Filesize

      600KB

    • memory/4704-88-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-36-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-62-0x0000000070D00000-0x0000000070D4C000-memory.dmp
      Filesize

      304KB

    • memory/4704-79-0x0000000007AA0000-0x0000000007AB4000-memory.dmp
      Filesize

      80KB

    • memory/4716-3-0x0000000005160000-0x00000000051F2000-memory.dmp
      Filesize

      584KB

    • memory/4716-7-0x0000000005390000-0x00000000053A0000-memory.dmp
      Filesize

      64KB

    • memory/4716-4-0x00000000050E0000-0x00000000050EA000-memory.dmp
      Filesize

      40KB

    • memory/4716-2-0x0000000005710000-0x0000000005CB4000-memory.dmp
      Filesize

      5.6MB

    • memory/4716-5-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4716-47-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4716-0-0x000000007463E000-0x000000007463F000-memory.dmp
      Filesize

      4KB

    • memory/4716-1-0x0000000000780000-0x000000000082A000-memory.dmp
      Filesize

      680KB

    • memory/4716-6-0x0000000005370000-0x000000000538A000-memory.dmp
      Filesize

      104KB

    • memory/4716-9-0x0000000008DF0000-0x0000000008E8C000-memory.dmp
      Filesize

      624KB

    • memory/4716-8-0x00000000067B0000-0x0000000006834000-memory.dmp
      Filesize

      528KB

    • memory/4940-15-0x0000000004FC0000-0x00000000055E8000-memory.dmp
      Filesize

      6.2MB

    • memory/4940-50-0x00000000070A0000-0x00000000070D2000-memory.dmp
      Filesize

      200KB

    • memory/4940-51-0x0000000070D00000-0x0000000070D4C000-memory.dmp
      Filesize

      304KB

    • memory/4940-49-0x0000000005F10000-0x0000000005F5C000-memory.dmp
      Filesize

      304KB

    • memory/4940-61-0x0000000007060000-0x000000000707E000-memory.dmp
      Filesize

      120KB

    • memory/4940-48-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
      Filesize

      120KB

    • memory/4940-20-0x0000000004F40000-0x0000000004F62000-memory.dmp
      Filesize

      136KB

    • memory/4940-74-0x0000000007200000-0x000000000721A000-memory.dmp
      Filesize

      104KB

    • memory/4940-75-0x0000000007270000-0x000000000727A000-memory.dmp
      Filesize

      40KB

    • memory/4940-30-0x0000000005930000-0x0000000005C84000-memory.dmp
      Filesize

      3.3MB

    • memory/4940-77-0x0000000007400000-0x0000000007411000-memory.dmp
      Filesize

      68KB

    • memory/4940-27-0x0000000005760000-0x00000000057C6000-memory.dmp
      Filesize

      408KB

    • memory/4940-28-0x00000000058C0000-0x0000000005926000-memory.dmp
      Filesize

      408KB

    • memory/4940-80-0x0000000007540000-0x000000000755A000-memory.dmp
      Filesize

      104KB

    • memory/4940-81-0x0000000007520000-0x0000000007528000-memory.dmp
      Filesize

      32KB

    • memory/4940-87-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4940-18-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4940-17-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4940-16-0x0000000074630000-0x0000000074DE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4940-14-0x0000000004950000-0x0000000004986000-memory.dmp
      Filesize

      216KB