Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:52

General

  • Target

    Bank advice.exe

  • Size

    817KB

  • MD5

    35dad19fa73688a3ef7fc6c516a36c6d

  • SHA1

    68cd1c02c145a4f485fb05f13b7020c8ab927b70

  • SHA256

    29e6828ef675a6d58d449cc71f68897baa9c6e17d2c11286f14a8a7d8a67d6f3

  • SHA512

    a464b8a73ee75c7eb612490beba1c858de48902cbf2d3911c76494debdc1b8b3c69f5f7b210ecc3d549944cf5796f445c8d2344c8e08ce8a2678595c037057d8

  • SSDEEP

    12288:e8FC7WET/mr9KWFv8cc1dYlNXklEGQQFnoy1Pe/WeKm+0fP9PE2hk4o8umqjAxYn:iWtTv8slNGEGQjy1PeBx+0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asplparts.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    CPMWkhyu7=b8

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank advice.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank advice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bank advice.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kPkDDGqTDLPFA.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kPkDDGqTDLPFA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:712
    • C:\Users\Admin\AppData\Local\Temp\Bank advice.exe
      "C:\Users\Admin\AppData\Local\Temp\Bank advice.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    44b395e540ae9c512c995164f5924105

    SHA1

    b4fa9851deac51411211720869054a9f5d33637b

    SHA256

    653150b4496996f244627c419680c9146bdce983454ff6064adb7364ae7ce818

    SHA512

    d2999b4d6bfa27489780c8a5877bde39d5113c3443fa82f5e05fcb4857250cbf04e3f4df0d1898793d7873d39f0c3c76f6e5034f86e7bf04a4878d437ba56f3e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4tzdfvyi.tfp.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE6B6.tmp
    Filesize

    1KB

    MD5

    b1a6e8fc701b6aa5348d5bd4d920d465

    SHA1

    e96200cf8d5bb7811229980c19160d52095347b9

    SHA256

    a60b7d67008493e1df0dc9214c21cd6a5496e3727aae0903659bb84ba831c812

    SHA512

    044b8b3b6e435549f6a4e6817402f4facfc74d5592036b2cb6ffbc62024d9f0dfdd5a192b6ba85352d240d89e2a40211c916f3fc49a06144d89643adfac93529

  • memory/516-50-0x00000000060B0000-0x00000000060FC000-memory.dmp
    Filesize

    304KB

  • memory/516-17-0x0000000004B00000-0x0000000004B36000-memory.dmp
    Filesize

    216KB

  • memory/516-81-0x00000000075E0000-0x00000000075F4000-memory.dmp
    Filesize

    80KB

  • memory/516-77-0x0000000007410000-0x000000000741A000-memory.dmp
    Filesize

    40KB

  • memory/516-73-0x0000000006640000-0x000000000665E000-memory.dmp
    Filesize

    120KB

  • memory/516-62-0x000000006FF70000-0x000000006FFBC000-memory.dmp
    Filesize

    304KB

  • memory/516-83-0x00000000076C0000-0x00000000076C8000-memory.dmp
    Filesize

    32KB

  • memory/516-49-0x0000000006070000-0x000000000608E000-memory.dmp
    Filesize

    120KB

  • memory/516-25-0x00000000058F0000-0x0000000005912000-memory.dmp
    Filesize

    136KB

  • memory/516-82-0x00000000076E0000-0x00000000076FA000-memory.dmp
    Filesize

    104KB

  • memory/516-18-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/516-19-0x00000000051C0000-0x00000000057E8000-memory.dmp
    Filesize

    6.2MB

  • memory/516-20-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/516-46-0x0000000005A70000-0x0000000005DC4000-memory.dmp
    Filesize

    3.3MB

  • memory/516-22-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/516-26-0x0000000005990000-0x00000000059F6000-memory.dmp
    Filesize

    408KB

  • memory/516-90-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/516-27-0x0000000005A00000-0x0000000005A66000-memory.dmp
    Filesize

    408KB

  • memory/3028-75-0x0000000007C80000-0x00000000082FA000-memory.dmp
    Filesize

    6.5MB

  • memory/3028-76-0x0000000007640000-0x000000000765A000-memory.dmp
    Filesize

    104KB

  • memory/3028-21-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3028-91-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3028-80-0x0000000007870000-0x000000000787E000-memory.dmp
    Filesize

    56KB

  • memory/3028-23-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/3028-52-0x00000000072E0000-0x0000000007312000-memory.dmp
    Filesize

    200KB

  • memory/3028-79-0x0000000007840000-0x0000000007851000-memory.dmp
    Filesize

    68KB

  • memory/3028-53-0x000000006FF70000-0x000000006FFBC000-memory.dmp
    Filesize

    304KB

  • memory/3028-78-0x00000000078C0000-0x0000000007956000-memory.dmp
    Filesize

    600KB

  • memory/3028-74-0x0000000007520000-0x00000000075C3000-memory.dmp
    Filesize

    652KB

  • memory/3476-92-0x0000000006FE0000-0x0000000007030000-memory.dmp
    Filesize

    320KB

  • memory/3476-47-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/5092-51-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-5-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-7-0x0000000007C40000-0x0000000007C4C000-memory.dmp
    Filesize

    48KB

  • memory/5092-8-0x0000000006490000-0x00000000064A0000-memory.dmp
    Filesize

    64KB

  • memory/5092-9-0x0000000005490000-0x0000000005514000-memory.dmp
    Filesize

    528KB

  • memory/5092-10-0x00000000055C0000-0x000000000565C000-memory.dmp
    Filesize

    624KB

  • memory/5092-6-0x0000000007C20000-0x0000000007C42000-memory.dmp
    Filesize

    136KB

  • memory/5092-0-0x0000000074A1E000-0x0000000074A1F000-memory.dmp
    Filesize

    4KB

  • memory/5092-4-0x0000000004E70000-0x0000000004E7A000-memory.dmp
    Filesize

    40KB

  • memory/5092-3-0x00000000078F0000-0x0000000007982000-memory.dmp
    Filesize

    584KB

  • memory/5092-2-0x0000000007DC0000-0x0000000008364000-memory.dmp
    Filesize

    5.6MB

  • memory/5092-1-0x0000000000960000-0x0000000000A32000-memory.dmp
    Filesize

    840KB

  • memory/5092-11-0x0000000074A1E000-0x0000000074A1F000-memory.dmp
    Filesize

    4KB

  • memory/5092-12-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB