Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:42

General

  • Target

    444545470e7680f8dbbb8702aeb6dbe70f12fba4d11855d56dc628e7d6e055bf.exe

  • Size

    664KB

  • MD5

    2f8f4c24f72ae76abaf7e2ac2f320b3d

  • SHA1

    0dd76587c9dc2a4165284250cf26f53e10a6ab4a

  • SHA256

    444545470e7680f8dbbb8702aeb6dbe70f12fba4d11855d56dc628e7d6e055bf

  • SHA512

    d55807f3a904614e2e6730b7c337e370b92729be51fbb67f2b07065bbfefcbeea6ea1f2bfb3d831f9830ab9d5ffdfa0d59d14d1b3c0cf42f152f840aacbc8057

  • SSDEEP

    12288:53bEupN6sR9/7MSwe/glfG2X5cXDCG4n5fn3tf8iqN6zuC6vaBPGB:dvpNb/7MLYquPzL68iqPCI0

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    eu-west-1.sftpcloud.io
  • Port:
    21
  • Username:
    13539f2504b743dd98521b85373d3634
  • Password:
    trkZiFOREY2q6YnhGZIQbUOlqqfy5naj

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://eu-west-1.sftpcloud.io
  • Port:
    21
  • Username:
    13539f2504b743dd98521b85373d3634
  • Password:
    trkZiFOREY2q6YnhGZIQbUOlqqfy5naj

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\444545470e7680f8dbbb8702aeb6dbe70f12fba4d11855d56dc628e7d6e055bf.exe
    "C:\Users\Admin\AppData\Local\Temp\444545470e7680f8dbbb8702aeb6dbe70f12fba4d11855d56dc628e7d6e055bf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\444545470e7680f8dbbb8702aeb6dbe70f12fba4d11855d56dc628e7d6e055bf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cETOZZpqisdR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1580
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cETOZZpqisdR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9BC3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5032
    • C:\Users\Admin\AppData\Local\Temp\444545470e7680f8dbbb8702aeb6dbe70f12fba4d11855d56dc628e7d6e055bf.exe
      "C:\Users\Admin\AppData\Local\Temp\444545470e7680f8dbbb8702aeb6dbe70f12fba4d11855d56dc628e7d6e055bf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    d3b3d6c33f80724a096a6f296d661898

    SHA1

    5ce143ee8d3836f972b24cbc3df3a8057d366f8a

    SHA256

    a77ec3d52a51997eb4c27fbba4264d0b31475e92fd075023369f813659bbafd9

    SHA512

    dc0be08cac253924f6d43d04cfbd44a8f6ab18b744fd6f0f2144df026b5fc2e191c5809990c1eff3aa461d5152c077be6cf2d1ec0cd29ad5ad0b58b8af7b8f48

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p4k1zslp.gb0.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9BC3.tmp
    Filesize

    1KB

    MD5

    0d90e1632d44278432e150fe1a6e1ab7

    SHA1

    fbaee02c18fc117ece7fd273bffa1a5c9c94995c

    SHA256

    773b4a4979676a5234c1d5f4d13680deba3366f81006c144ff04988f3b334115

    SHA512

    eff977d32eb1eafe292abb788b3964b474959a338892ef4c9720bde60e7caba3c8ab0f787f61cdd6036945a27650698bd766e22193621d3d2b55144fd477db0c

  • memory/1580-67-0x0000000007850000-0x000000000786A000-memory.dmp
    Filesize

    104KB

  • memory/1580-53-0x00000000752C0000-0x000000007530C000-memory.dmp
    Filesize

    304KB

  • memory/1580-50-0x0000000006410000-0x000000000642E000-memory.dmp
    Filesize

    120KB

  • memory/1580-90-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/1580-84-0x0000000007B70000-0x0000000007B78000-memory.dmp
    Filesize

    32KB

  • memory/1580-82-0x0000000007A90000-0x0000000007AA4000-memory.dmp
    Filesize

    80KB

  • memory/1580-80-0x0000000007A50000-0x0000000007A61000-memory.dmp
    Filesize

    68KB

  • memory/1580-79-0x0000000007AD0000-0x0000000007B66000-memory.dmp
    Filesize

    600KB

  • memory/1580-78-0x00000000078C0000-0x00000000078CA000-memory.dmp
    Filesize

    40KB

  • memory/1580-28-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/1580-66-0x0000000007E90000-0x000000000850A000-memory.dmp
    Filesize

    6.5MB

  • memory/1580-64-0x0000000007720000-0x00000000077C3000-memory.dmp
    Filesize

    652KB

  • memory/1580-52-0x0000000006AD0000-0x0000000006B02000-memory.dmp
    Filesize

    200KB

  • memory/1580-30-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/1580-63-0x0000000006AB0000-0x0000000006ACE000-memory.dmp
    Filesize

    120KB

  • memory/1580-51-0x00000000065C0000-0x000000000660C000-memory.dmp
    Filesize

    304KB

  • memory/2752-65-0x0000000006440000-0x0000000006490000-memory.dmp
    Filesize

    320KB

  • memory/2752-23-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3004-1-0x0000000000BE0000-0x0000000000C8C000-memory.dmp
    Filesize

    688KB

  • memory/3004-2-0x0000000005BA0000-0x0000000006144000-memory.dmp
    Filesize

    5.6MB

  • memory/3004-3-0x00000000055F0000-0x0000000005682000-memory.dmp
    Filesize

    584KB

  • memory/3004-32-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3004-7-0x0000000005840000-0x000000000585A000-memory.dmp
    Filesize

    104KB

  • memory/3004-5-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3004-6-0x0000000006850000-0x00000000068F0000-memory.dmp
    Filesize

    640KB

  • memory/3004-0-0x0000000074A6E000-0x0000000074A6F000-memory.dmp
    Filesize

    4KB

  • memory/3004-4-0x0000000005540000-0x000000000554A000-memory.dmp
    Filesize

    40KB

  • memory/3004-8-0x0000000005860000-0x0000000005870000-memory.dmp
    Filesize

    64KB

  • memory/3004-9-0x0000000006C30000-0x0000000006CB2000-memory.dmp
    Filesize

    520KB

  • memory/3004-19-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3004-10-0x0000000009270000-0x000000000930C000-memory.dmp
    Filesize

    624KB

  • memory/3004-15-0x0000000074A6E000-0x0000000074A6F000-memory.dmp
    Filesize

    4KB

  • memory/3148-17-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3148-68-0x00000000752C0000-0x000000007530C000-memory.dmp
    Filesize

    304KB

  • memory/3148-16-0x0000000000D70000-0x0000000000DA6000-memory.dmp
    Filesize

    216KB

  • memory/3148-29-0x0000000005930000-0x0000000005C84000-memory.dmp
    Filesize

    3.3MB

  • memory/3148-18-0x0000000005200000-0x0000000005828000-memory.dmp
    Filesize

    6.2MB

  • memory/3148-81-0x00000000074A0000-0x00000000074AE000-memory.dmp
    Filesize

    56KB

  • memory/3148-20-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3148-83-0x00000000075B0000-0x00000000075CA000-memory.dmp
    Filesize

    104KB

  • memory/3148-22-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/3148-24-0x0000000004FB0000-0x0000000004FD2000-memory.dmp
    Filesize

    136KB

  • memory/3148-26-0x00000000050C0000-0x0000000005126000-memory.dmp
    Filesize

    408KB

  • memory/3148-25-0x0000000005050000-0x00000000050B6000-memory.dmp
    Filesize

    408KB

  • memory/3148-91-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB