Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 01:40

General

  • Target

    9f40759902174555ab1294eb92ae2d17ad2698d2e0e68694edbb9684bdab7692.exe

  • Size

    1.0MB

  • MD5

    94c700b33fb2a1aa2bd02f13750cca75

  • SHA1

    abe3abd4f60778dfa694a8fc54b9d1037a248132

  • SHA256

    9f40759902174555ab1294eb92ae2d17ad2698d2e0e68694edbb9684bdab7692

  • SHA512

    b1962793a313490385ce265763a05585abf1793336ffbbb853fc64b6807e35ec98b28daebe147f98bb901a804ce88bc930c33b7938f31b51b9c9a0c258decc5a

  • SSDEEP

    12288:5faWYFsj2FYoIAyPn4/SLfP2Udh1rtZJi3l/zSL6WKuwpbt+jBL/nepC:ldeXi4/42Up5KV/zSOWlabAjNnKC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.concaribe.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ro}UWgz#!38E

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Loads dropped DLL 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f40759902174555ab1294eb92ae2d17ad2698d2e0e68694edbb9684bdab7692.exe
    "C:\Users\Admin\AppData\Local\Temp\9f40759902174555ab1294eb92ae2d17ad2698d2e0e68694edbb9684bdab7692.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle minimized "$Mahjongg=Get-Content 'C:\Users\Admin\AppData\Roaming\chondriosome\retskrivningssystemer\Laccolitic51.Suk151';$Chefen128=$Mahjongg.SubString(11975,3);.$Chefen128($Mahjongg)"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\syswow64\msiexec.exe"
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:3196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3196 -s 1520
          4⤵
          • Program crash
          PID:4928
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3196 -ip 3196
    1⤵
      PID:4156

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cv5qxgcu.e4x.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\nsu9ED1.tmp\nsExec.dll

      Filesize

      7KB

      MD5

      5d63878da0cda0b331e80e43e3d3c2fa

      SHA1

      749b02a5bceb2d1f8a912dfaf40fe8c3b082bf58

      SHA256

      21eb98aa735fc4b4072e670a78f1e5802b3d3c950bef72e32f573dd514ac7f18

      SHA512

      240ccbd96bbf5d4608778b91ab14b73b20771fff3763e8df04a9df83f5371d4ada64b5b6cc262626927ee1c13fc0d98bfaaa0332786c0af588a4c24924575ed1

    • C:\Users\Admin\AppData\Roaming\chondriosome\retskrivningssystemer\Laccolitic51.Suk151

      Filesize

      72KB

      MD5

      e2df89f3afdd3b0ca4cbef2b70903b01

      SHA1

      2291a0ed4a9a2c5df3138f42bbe3d72a441461a8

      SHA256

      eb337ed184f884c1dec3c08c74fdaf9e513ca7086bd7ccceaf3511829ca54e81

      SHA512

      0c18fe4ca7ac53e3d0b63d43064d8e3e25a055325042b4f1038bece4a7b7717febf08a0f97d10d3234a5e4a5caef239387c66690c3be522e68f4888702055bd6

    • C:\Users\Admin\AppData\Roaming\chondriosome\retskrivningssystemer\Prefaces.Jal

      Filesize

      314KB

      MD5

      6e673e7179aaabb9ab1520df399dca08

      SHA1

      6af2a4f10568e5b549db34ae133e8b948da8bc81

      SHA256

      d85d0441841cb77e0c3a008687e41d7eda78e35cb2dc692dd9006a719524025c

      SHA512

      7418d82d3f65158a85af3eb5090dc4b65e82e96b9bbd221aacbf296d02f82bcfa833640c5e3fcea5123d762a902097a4834ee4126fd0b4f6ce43c8d40812b67d

    • memory/3196-54-0x0000000001200000-0x0000000002454000-memory.dmp

      Filesize

      18.3MB

    • memory/4004-30-0x0000000006860000-0x000000000687E000-memory.dmp

      Filesize

      120KB

    • memory/4004-51-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-19-0x00000000061D0000-0x0000000006236000-memory.dmp

      Filesize

      408KB

    • memory/4004-14-0x00000000032C0000-0x00000000032F6000-memory.dmp

      Filesize

      216KB

    • memory/4004-29-0x0000000006240000-0x0000000006594000-memory.dmp

      Filesize

      3.3MB

    • memory/4004-39-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-31-0x00000000068B0000-0x00000000068FC000-memory.dmp

      Filesize

      304KB

    • memory/4004-32-0x0000000007830000-0x00000000078C6000-memory.dmp

      Filesize

      600KB

    • memory/4004-33-0x0000000006D90000-0x0000000006DAA000-memory.dmp

      Filesize

      104KB

    • memory/4004-34-0x0000000006DE0000-0x0000000006E02000-memory.dmp

      Filesize

      136KB

    • memory/4004-35-0x0000000007ED0000-0x0000000008474000-memory.dmp

      Filesize

      5.6MB

    • memory/4004-16-0x0000000005940000-0x0000000005F68000-memory.dmp

      Filesize

      6.2MB

    • memory/4004-37-0x0000000008B00000-0x000000000917A000-memory.dmp

      Filesize

      6.5MB

    • memory/4004-18-0x0000000006160000-0x00000000061C6000-memory.dmp

      Filesize

      408KB

    • memory/4004-44-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-41-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-42-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-13-0x000000007350E000-0x000000007350F000-memory.dmp

      Filesize

      4KB

    • memory/4004-40-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-45-0x0000000009180000-0x000000000E8C1000-memory.dmp

      Filesize

      87.3MB

    • memory/4004-47-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-46-0x000000007350E000-0x000000007350F000-memory.dmp

      Filesize

      4KB

    • memory/4004-48-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-49-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-50-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-15-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-53-0x0000000073500000-0x0000000073CB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4004-17-0x00000000058B0000-0x00000000058D2000-memory.dmp

      Filesize

      136KB