Analysis

  • max time kernel
    135s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:39

General

  • Target

    ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f.exe

  • Size

    811KB

  • MD5

    42f4ad74b08ac8e44928083706bc422a

  • SHA1

    6e7082c542a8a1ed54fa7287d163e64eba98ee4f

  • SHA256

    ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f

  • SHA512

    a281a626525da1db4b166711e7cbc23e76ce7bcfaf9d8e5f550461b9b7016bd834961ee2824134334c20c011434c61b8b5a44d3e9e8d875c8380883f3adfafad

  • SSDEEP

    12288:08ps2o+FgfSy9Sm9LrvwJhlfydchnczs04mIXeY14:08pHhdy9SBffjhcoZhV1

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f.exe
    "C:\Users\Admin\AppData\Local\Temp\ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5100
    • C:\Users\Admin\AppData\Local\Temp\ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f.exe
      "C:\Users\Admin\AppData\Local\Temp\ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4672

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ba38c374f40119a4acbdab2bc171043b87bae2d299b2628f2a02da87e851c97f.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tyluv11c.bam.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4628-5-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4628-13-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4628-4-0x0000000005730000-0x000000000573A000-memory.dmp
    Filesize

    40KB

  • memory/4628-0-0x00000000748FE000-0x00000000748FF000-memory.dmp
    Filesize

    4KB

  • memory/4628-6-0x0000000005740000-0x000000000575A000-memory.dmp
    Filesize

    104KB

  • memory/4628-7-0x0000000005720000-0x0000000005730000-memory.dmp
    Filesize

    64KB

  • memory/4628-8-0x0000000006470000-0x00000000064E0000-memory.dmp
    Filesize

    448KB

  • memory/4628-9-0x0000000008A70000-0x0000000008B0C000-memory.dmp
    Filesize

    624KB

  • memory/4628-2-0x0000000005DD0000-0x0000000006374000-memory.dmp
    Filesize

    5.6MB

  • memory/4628-3-0x0000000005760000-0x00000000057F2000-memory.dmp
    Filesize

    584KB

  • memory/4628-1-0x0000000000D90000-0x0000000000E62000-memory.dmp
    Filesize

    840KB

  • memory/4672-10-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/4672-16-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4672-15-0x00000000050D0000-0x0000000005136000-memory.dmp
    Filesize

    408KB

  • memory/4672-62-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4672-51-0x00000000066E0000-0x00000000068A2000-memory.dmp
    Filesize

    1.8MB

  • memory/4672-50-0x00000000064C0000-0x0000000006510000-memory.dmp
    Filesize

    320KB

  • memory/4672-14-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-22-0x00000000057D0000-0x0000000005836000-memory.dmp
    Filesize

    408KB

  • memory/5100-49-0x0000000007A20000-0x0000000007A3A000-memory.dmp
    Filesize

    104KB

  • memory/5100-20-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-32-0x0000000005FE0000-0x0000000006334000-memory.dmp
    Filesize

    3.3MB

  • memory/5100-33-0x00000000066E0000-0x00000000066FE000-memory.dmp
    Filesize

    120KB

  • memory/5100-34-0x0000000006770000-0x00000000067BC000-memory.dmp
    Filesize

    304KB

  • memory/5100-35-0x0000000007880000-0x00000000078B2000-memory.dmp
    Filesize

    200KB

  • memory/5100-36-0x0000000070550000-0x000000007059C000-memory.dmp
    Filesize

    304KB

  • memory/5100-46-0x00000000078C0000-0x00000000078DE000-memory.dmp
    Filesize

    120KB

  • memory/5100-47-0x00000000078F0000-0x0000000007993000-memory.dmp
    Filesize

    652KB

  • memory/5100-48-0x0000000008070000-0x00000000086EA000-memory.dmp
    Filesize

    6.5MB

  • memory/5100-21-0x0000000005730000-0x0000000005752000-memory.dmp
    Filesize

    136KB

  • memory/5100-19-0x0000000005880000-0x0000000005EA8000-memory.dmp
    Filesize

    6.2MB

  • memory/5100-18-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-52-0x0000000007A90000-0x0000000007A9A000-memory.dmp
    Filesize

    40KB

  • memory/5100-53-0x0000000007CA0000-0x0000000007D36000-memory.dmp
    Filesize

    600KB

  • memory/5100-54-0x0000000007C20000-0x0000000007C31000-memory.dmp
    Filesize

    68KB

  • memory/5100-55-0x0000000007C50000-0x0000000007C5E000-memory.dmp
    Filesize

    56KB

  • memory/5100-56-0x0000000007C60000-0x0000000007C74000-memory.dmp
    Filesize

    80KB

  • memory/5100-57-0x0000000007D60000-0x0000000007D7A000-memory.dmp
    Filesize

    104KB

  • memory/5100-58-0x0000000007D40000-0x0000000007D48000-memory.dmp
    Filesize

    32KB

  • memory/5100-61-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/5100-17-0x0000000002DE0000-0x0000000002E16000-memory.dmp
    Filesize

    216KB