Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 13:18

General

  • Target

    FYCC new order S460013746-560121121.exe

  • Size

    920KB

  • MD5

    78eff09f295aa4b3aaf36af5245efe94

  • SHA1

    dea545e8b85f2c1201f7aa3a54f643826ca8a6ed

  • SHA256

    38f275624c634801c164c2c8f3294cbeea49b47e8e8d83bda53a0bc8aa7f7106

  • SHA512

    a8b49247156aa7004206f24211054f7f37c73df06e8a85ecf843e9c44cc99a5cf29886e85ba03d89a87a1d3968322c25cdef7877ae6c5efcfa946910204ce67f

  • SSDEEP

    12288:T3TEG/N9AKPGu+MAyn6+6Slh5/2qVe2lR8XaZW4IaBAP7r9r/+ppppppppppppp7:8AnAPRo6+pPOnoR8X2W4JBA1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FYCC new order S460013746-560121121.exe
    "C:\Users\Admin\AppData\Local\Temp\FYCC new order S460013746-560121121.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FYCC new order S460013746-560121121.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zriEHRxkd.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zriEHRxkd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6EE.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1272
    • C:\Users\Admin\AppData\Local\Temp\FYCC new order S460013746-560121121.exe
      "C:\Users\Admin\AppData\Local\Temp\FYCC new order S460013746-560121121.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7e60322b6406271e2a4b499690605c88

    SHA1

    a658cf56a85b7520d074e602a1ed51a81c89fb75

    SHA256

    9b8f680a4db3ba8cbb252d62a0db0c913dbb3668fc41bfcd67c6bb6c6f09ecea

    SHA512

    4d809a5d66599304c19b823c360be9c0d9b5cc9d3709ad584fff6ceda03df92ee914ed2d472e3a75ebda28d35ec3f408d12ff043917904f0d48d726b04b6d114

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4ujfpokl.5qg.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA6EE.tmp

    Filesize

    1KB

    MD5

    0a309b128c1dec3bad11079c474925ad

    SHA1

    b9af45828e96173ff1a6defba81e548437607059

    SHA256

    15757d67828e1c0be15555e621dfcdad3b0c3967a98c531355a8f1dc78ad09b2

    SHA512

    51d9857b72bf48fa0e2d83b86ed268f58dac6b51171e8d8f40ac4f59514c4bb5b13fa64cede2fce95fa600e5bd84a8ca7a2a807c2dbb644da69e74e589831680

  • memory/1728-4-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/1728-5-0x0000000005510000-0x000000000551A000-memory.dmp

    Filesize

    40KB

  • memory/1728-6-0x0000000006B60000-0x0000000006B7E000-memory.dmp

    Filesize

    120KB

  • memory/1728-7-0x000000007449E000-0x000000007449F000-memory.dmp

    Filesize

    4KB

  • memory/1728-8-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/1728-9-0x0000000004ED0000-0x0000000004F52000-memory.dmp

    Filesize

    520KB

  • memory/1728-10-0x000000000B4A0000-0x000000000B53C000-memory.dmp

    Filesize

    624KB

  • memory/1728-48-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/1728-0-0x000000007449E000-0x000000007449F000-memory.dmp

    Filesize

    4KB

  • memory/1728-3-0x0000000005530000-0x00000000055C2000-memory.dmp

    Filesize

    584KB

  • memory/1728-2-0x0000000005A40000-0x0000000005FE4000-memory.dmp

    Filesize

    5.6MB

  • memory/1728-1-0x0000000000A10000-0x0000000000AFC000-memory.dmp

    Filesize

    944KB

  • memory/2524-20-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-35-0x0000000005790000-0x0000000005AE4000-memory.dmp

    Filesize

    3.3MB

  • memory/2524-83-0x0000000007330000-0x0000000007338000-memory.dmp

    Filesize

    32KB

  • memory/2524-76-0x0000000007080000-0x000000000708A000-memory.dmp

    Filesize

    40KB

  • memory/2524-74-0x0000000007660000-0x0000000007CDA000-memory.dmp

    Filesize

    6.5MB

  • memory/2524-62-0x0000000006260000-0x000000000627E000-memory.dmp

    Filesize

    120KB

  • memory/2524-36-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-77-0x0000000007290000-0x0000000007326000-memory.dmp

    Filesize

    600KB

  • memory/2524-51-0x0000000006CB0000-0x0000000006CE2000-memory.dmp

    Filesize

    200KB

  • memory/2524-34-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-90-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2524-49-0x0000000005CF0000-0x0000000005D0E000-memory.dmp

    Filesize

    120KB

  • memory/2524-50-0x00000000062A0000-0x00000000062EC000-memory.dmp

    Filesize

    304KB

  • memory/2524-52-0x000000006F2B0000-0x000000006F2FC000-memory.dmp

    Filesize

    304KB

  • memory/2524-63-0x0000000006CF0000-0x0000000006D93000-memory.dmp

    Filesize

    652KB

  • memory/2920-18-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-80-0x0000000007BA0000-0x0000000007BAE000-memory.dmp

    Filesize

    56KB

  • memory/2920-64-0x000000006F2B0000-0x000000006F2FC000-memory.dmp

    Filesize

    304KB

  • memory/2920-75-0x0000000007970000-0x000000000798A000-memory.dmp

    Filesize

    104KB

  • memory/2920-22-0x0000000005DD0000-0x0000000005DF2000-memory.dmp

    Filesize

    136KB

  • memory/2920-23-0x0000000005F70000-0x0000000005FD6000-memory.dmp

    Filesize

    408KB

  • memory/2920-24-0x0000000005FE0000-0x0000000006046000-memory.dmp

    Filesize

    408KB

  • memory/2920-78-0x0000000007B70000-0x0000000007B81000-memory.dmp

    Filesize

    68KB

  • memory/2920-15-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-89-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-81-0x0000000007BB0000-0x0000000007BC4000-memory.dmp

    Filesize

    80KB

  • memory/2920-82-0x0000000007CB0000-0x0000000007CCA000-memory.dmp

    Filesize

    104KB

  • memory/2920-19-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/2920-16-0x0000000002D60000-0x0000000002D96000-memory.dmp

    Filesize

    216KB

  • memory/2920-17-0x00000000057A0000-0x0000000005DC8000-memory.dmp

    Filesize

    6.2MB

  • memory/4008-46-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4008-79-0x0000000006060000-0x00000000060B0000-memory.dmp

    Filesize

    320KB