Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:31

General

  • Target

    e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd.exe

  • Size

    690KB

  • MD5

    bfc94099f30c1651fbe6eff2554c7bc6

  • SHA1

    2b1f0234cd7a0376ad69db4cc23671ad1eed7aad

  • SHA256

    e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd

  • SHA512

    05709d3d3828d7e55a9909f7c8582461174ff1160bbcd17578f6b8aba47bb9a23ffac5305ac3c2d4df6fd0d49df2ed233a29b8b6b31eeeb2f475f320d928d36f

  • SSDEEP

    12288:OKzi8LkpEaV3urpXm4zbOSrZeiYJlaD38DqBOQgO+SeC8yITUZ7quWXaeukR:OK2jECurpLbDteiGlIjPH6KT1u

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    premium162.web-hosting.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Look@oursuccess247

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd.exe
    "C:\Users\Admin\AppData\Local\Temp\e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pilzdrWAu.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pilzdrWAu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF11.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1400
    • C:\Users\Admin\AppData\Local\Temp\e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd.exe
      "C:\Users\Admin\AppData\Local\Temp\e75eb158aae9d78f3b3a66062e6343784e19589240429ecde67adb5744c949dd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    a4d9d3dc99b959b3abfde4ca32575d0e

    SHA1

    00fb30b86e42225ec77067e55c57247370619641

    SHA256

    8f73ee3d30360ebea916df1a2968cee6bb1b4ef875c56a5cf5de9f3d2ca3d400

    SHA512

    3972ccdaafd63a01721e89c5ad9eeeae66466b8745e36a3fd442190e26fb54d72cefa99b318583fb7fd7e94e20b7104d57b79433e7d8a806a7f92b2da5c6cba5

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ga1qcc45.i1k.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFF11.tmp
    Filesize

    1KB

    MD5

    bcac2e57408bdb849e7eb173c6948a4c

    SHA1

    d0fb93e4538cd19de5a8afa3f516ca6a3afc8437

    SHA256

    ad31f3855dbb2463735052e22f6d2e7bf05d7dbd9fb9175139a458594b86da90

    SHA512

    3206d862a7da776de51e63650797b4e921cc24a7fc95cc7ca0ec6070260da6b76b72e7c17ddfd3b27e8c395e15a446e1d0092cd2491614f05c3d47cc36f8ecec

  • memory/704-79-0x0000000007C70000-0x0000000007C7E000-memory.dmp
    Filesize

    56KB

  • memory/704-86-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/704-48-0x0000000006700000-0x000000000671E000-memory.dmp
    Filesize

    120KB

  • memory/704-64-0x00000000717E0000-0x000000007182C000-memory.dmp
    Filesize

    304KB

  • memory/704-38-0x0000000006120000-0x0000000006474000-memory.dmp
    Filesize

    3.3MB

  • memory/704-77-0x0000000007CC0000-0x0000000007D56000-memory.dmp
    Filesize

    600KB

  • memory/704-50-0x0000000006BF0000-0x0000000006C3C000-memory.dmp
    Filesize

    304KB

  • memory/704-80-0x0000000007C80000-0x0000000007C94000-memory.dmp
    Filesize

    80KB

  • memory/704-82-0x0000000007D60000-0x0000000007D68000-memory.dmp
    Filesize

    32KB

  • memory/704-21-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/704-20-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/876-10-0x0000000074FFE000-0x0000000074FFF000-memory.dmp
    Filesize

    4KB

  • memory/876-3-0x0000000005790000-0x0000000005822000-memory.dmp
    Filesize

    584KB

  • memory/876-4-0x0000000005970000-0x000000000597A000-memory.dmp
    Filesize

    40KB

  • memory/876-0-0x0000000074FFE000-0x0000000074FFF000-memory.dmp
    Filesize

    4KB

  • memory/876-11-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/876-2-0x0000000005E20000-0x00000000063C4000-memory.dmp
    Filesize

    5.6MB

  • memory/876-5-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/876-9-0x0000000008190000-0x000000000822C000-memory.dmp
    Filesize

    624KB

  • memory/876-8-0x0000000006E10000-0x0000000006E94000-memory.dmp
    Filesize

    528KB

  • memory/876-1-0x0000000000D10000-0x0000000000DC0000-memory.dmp
    Filesize

    704KB

  • memory/876-7-0x00000000068D0000-0x00000000068E0000-memory.dmp
    Filesize

    64KB

  • memory/876-6-0x0000000006DF0000-0x0000000006E0A000-memory.dmp
    Filesize

    104KB

  • memory/876-49-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1412-16-0x0000000002FC0000-0x0000000002FF6000-memory.dmp
    Filesize

    216KB

  • memory/1412-81-0x0000000007F40000-0x0000000007F5A000-memory.dmp
    Filesize

    104KB

  • memory/1412-62-0x0000000007AA0000-0x0000000007ABE000-memory.dmp
    Filesize

    120KB

  • memory/1412-51-0x0000000007A60000-0x0000000007A92000-memory.dmp
    Filesize

    200KB

  • memory/1412-63-0x0000000007AC0000-0x0000000007B63000-memory.dmp
    Filesize

    652KB

  • memory/1412-23-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1412-74-0x0000000008240000-0x00000000088BA000-memory.dmp
    Filesize

    6.5MB

  • memory/1412-75-0x0000000007C00000-0x0000000007C1A000-memory.dmp
    Filesize

    104KB

  • memory/1412-76-0x0000000007C70000-0x0000000007C7A000-memory.dmp
    Filesize

    40KB

  • memory/1412-90-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1412-78-0x0000000007E00000-0x0000000007E11000-memory.dmp
    Filesize

    68KB

  • memory/1412-22-0x0000000005990000-0x00000000059B2000-memory.dmp
    Filesize

    136KB

  • memory/1412-25-0x0000000006270000-0x00000000062D6000-memory.dmp
    Filesize

    408KB

  • memory/1412-52-0x00000000717E0000-0x000000007182C000-memory.dmp
    Filesize

    304KB

  • memory/1412-24-0x0000000005AB0000-0x0000000005B16000-memory.dmp
    Filesize

    408KB

  • memory/1412-17-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1412-19-0x0000000005B40000-0x0000000006168000-memory.dmp
    Filesize

    6.2MB

  • memory/1412-18-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2008-83-0x00000000067F0000-0x0000000006840000-memory.dmp
    Filesize

    320KB

  • memory/2008-37-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB