Analysis

  • max time kernel
    139s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 09:32

General

  • Target

    e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9.exe

  • Size

    759KB

  • MD5

    37ac289a2b3e0028598ce8750b27fbb1

  • SHA1

    560d89f9e15c57e3c74a149cba9cb8e476d91818

  • SHA256

    e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9

  • SHA512

    f5094b82246ea65c0d9ad1cfa9b5b1882e0dc0eb593a87dfa5b9c0ecebf1abe8c27c7f5b9631864a8ca8c53f716d6d89c830fa3aee8999ca59583486a14f35e5

  • SSDEEP

    12288:iI0WET/mr9K+22BEEzFatnQ5eHN2SEOeJbrGiZQUzvn4Pit0eGwW1eDUp5Up2:gWtb3BEwSaJbrtn4at0eGxZpWQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9.exe
    "C:\Users\Admin\AppData\Local\Temp\e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QYeFehBb.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:824
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QYeFehBb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D60.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4128
    • C:\Users\Admin\AppData\Local\Temp\e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9.exe
      "C:\Users\Admin\AppData\Local\Temp\e9179050793d5e9467c280abf4f8abaec6a51fb62bfb1c66ddeb66d914e11ef9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    5b447cbd5b6813f1102c43bb07ddffff

    SHA1

    62924dc55e57a5d607802fc16529e716aa893dae

    SHA256

    0c0456ab680628f14562712730c14ad8b0a5b60a47aaf681a6d2264ea3eb2e89

    SHA512

    1e572b7be59c95992a6d5512803081cfc4df9b9bbe6fd0f226d74f91c83d0a0ad409c858e327ffdf0403e7cb56fb41e0aadbe33430f4d77f48d431e8290edc7c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_032d1u2r.f54.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6D60.tmp
    Filesize

    1KB

    MD5

    3063713734f4953205589b56d7b96b35

    SHA1

    49062eb63d498daa21e3003aaca74b95e450d91c

    SHA256

    90afb3efedac625a62e4de133257f9b977a517207297257878539208bc2d7bb9

    SHA512

    b43059a8a33009387f40179ad113469e86f9a9289331fb182e307b4828268ca94c06263e90e2fbbbb9e773a0abefffe5bf5fa58699434701d9401c818194e5fe

  • memory/464-77-0x0000000006160000-0x00000000061B0000-memory.dmp
    Filesize

    320KB

  • memory/464-23-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/824-80-0x00000000076E0000-0x00000000076EE000-memory.dmp
    Filesize

    56KB

  • memory/824-79-0x00000000076B0000-0x00000000076C1000-memory.dmp
    Filesize

    68KB

  • memory/824-78-0x0000000007730000-0x00000000077C6000-memory.dmp
    Filesize

    600KB

  • memory/824-21-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/824-76-0x0000000007520000-0x000000000752A000-memory.dmp
    Filesize

    40KB

  • memory/824-64-0x0000000075390000-0x00000000753DC000-memory.dmp
    Filesize

    304KB

  • memory/824-38-0x0000000005BB0000-0x0000000005F04000-memory.dmp
    Filesize

    3.3MB

  • memory/824-82-0x00000000077F0000-0x000000000780A000-memory.dmp
    Filesize

    104KB

  • memory/824-24-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/824-90-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/824-20-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3572-44-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3572-10-0x000000000AC60000-0x000000000ACFC000-memory.dmp
    Filesize

    624KB

  • memory/3572-1-0x00000000001B0000-0x0000000000274000-memory.dmp
    Filesize

    784KB

  • memory/3572-2-0x00000000052B0000-0x0000000005854000-memory.dmp
    Filesize

    5.6MB

  • memory/3572-3-0x0000000004C50000-0x0000000004CE2000-memory.dmp
    Filesize

    584KB

  • memory/3572-4-0x0000000004E30000-0x0000000004E3A000-memory.dmp
    Filesize

    40KB

  • memory/3572-5-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3572-0-0x0000000074B3E000-0x0000000074B3F000-memory.dmp
    Filesize

    4KB

  • memory/3572-6-0x0000000007550000-0x0000000007572000-memory.dmp
    Filesize

    136KB

  • memory/3572-7-0x0000000004EB0000-0x0000000004EBC000-memory.dmp
    Filesize

    48KB

  • memory/3572-8-0x0000000002650000-0x0000000002660000-memory.dmp
    Filesize

    64KB

  • memory/3572-9-0x0000000006110000-0x0000000006192000-memory.dmp
    Filesize

    520KB

  • memory/4052-15-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
    Filesize

    216KB

  • memory/4052-26-0x0000000005E50000-0x0000000005E72000-memory.dmp
    Filesize

    136KB

  • memory/4052-62-0x00000000075A0000-0x00000000075BE000-memory.dmp
    Filesize

    120KB

  • memory/4052-63-0x00000000075D0000-0x0000000007673000-memory.dmp
    Filesize

    652KB

  • memory/4052-51-0x0000000007560000-0x0000000007592000-memory.dmp
    Filesize

    200KB

  • memory/4052-74-0x0000000007F40000-0x00000000085BA000-memory.dmp
    Filesize

    6.5MB

  • memory/4052-75-0x0000000007900000-0x000000000791A000-memory.dmp
    Filesize

    104KB

  • memory/4052-50-0x0000000006600000-0x000000000664C000-memory.dmp
    Filesize

    304KB

  • memory/4052-49-0x00000000065E0000-0x00000000065FE000-memory.dmp
    Filesize

    120KB

  • memory/4052-52-0x0000000075390000-0x00000000753DC000-memory.dmp
    Filesize

    304KB

  • memory/4052-22-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4052-27-0x0000000005EF0000-0x0000000005F56000-memory.dmp
    Filesize

    408KB

  • memory/4052-81-0x0000000007B40000-0x0000000007B54000-memory.dmp
    Filesize

    80KB

  • memory/4052-28-0x0000000005F60000-0x0000000005FC6000-memory.dmp
    Filesize

    408KB

  • memory/4052-83-0x0000000007C20000-0x0000000007C28000-memory.dmp
    Filesize

    32KB

  • memory/4052-16-0x00000000057F0000-0x0000000005E18000-memory.dmp
    Filesize

    6.2MB

  • memory/4052-17-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4052-89-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4052-18-0x0000000074B30000-0x00000000752E0000-memory.dmp
    Filesize

    7.7MB