Analysis
-
max time kernel
133s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:58
Static task
static1
Behavioral task
behavioral1
Sample
PO82107048.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
PO82107048.exe
Resource
win10v2004-20240426-en
General
-
Target
PO82107048.exe
-
Size
684KB
-
MD5
04e91a7f1546da0a85e5fc3fd8eaa999
-
SHA1
ab550405abd86070d515bc690bb5192e89d0902a
-
SHA256
8c7a2e6b92c3db88ad183a2a6da6f523be61e4268782fa03c7bd4143f614ece7
-
SHA512
be04801af3deebc3d1fa52be8983124187b3c3fb3454a188fcf10e0de6f74fb9c976d592325528805b52fae5e9a37d49292d3248da22cc2849a85885448faff9
-
SSDEEP
12288:IIbWET/mr9K+22BEEzFatn/0jRgRvFY1lwlib+nKQzC3YnnbnepLTx7:tWtb3BEq1mYDXZonbYLTx7
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.mbarieservicesltd.com - Port:
587 - Username:
[email protected] - Password:
*o9H+18Q4%;M - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PO82107048.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation PO82107048.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
PO82107048.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO82107048.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO82107048.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO82107048.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO82107048.exedescription pid process target process PID 3180 set thread context of 3676 3180 PO82107048.exe PO82107048.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1736 powershell.exe 1736 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PO82107048.exepowershell.exedescription pid process Token: SeDebugPrivilege 3676 PO82107048.exe Token: SeDebugPrivilege 1736 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
PO82107048.exedescription pid process target process PID 3180 wrote to memory of 1736 3180 PO82107048.exe powershell.exe PID 3180 wrote to memory of 1736 3180 PO82107048.exe powershell.exe PID 3180 wrote to memory of 1736 3180 PO82107048.exe powershell.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe PID 3180 wrote to memory of 3676 3180 PO82107048.exe PO82107048.exe -
outlook_office_path 1 IoCs
Processes:
PO82107048.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO82107048.exe -
outlook_win_path 1 IoCs
Processes:
PO82107048.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 PO82107048.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO82107048.exe"C:\Users\Admin\AppData\Local\Temp\PO82107048.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO82107048.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\PO82107048.exe"C:\Users\Admin\AppData\Local\Temp\PO82107048.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82