Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 04:30

General

  • Target

    MONTHLY OUTSTANDING DUES FEB-MAR.exe

  • Size

    658KB

  • MD5

    3c6b6f555c81e6369b4d9911fd85d726

  • SHA1

    775d160d72ab33faddeed53dce153f4e2e2ef822

  • SHA256

    76bd7d4ab00c260d021b928207d2617b19784eedfe615c1352419512e62fb8cf

  • SHA512

    53e5b52ea42cef4c5eea12f4d1c600bca2c7ead63004a1ce5c663662ebd39ba1d8c7b7a22ca26e786edd84168ddf81d6b801603caf12d89665664973e88c05a6

  • SSDEEP

    12288:kyzH2iNlw0j4dum9gzwYdJevLRcz83QnHPJ1o9Uxa05hez6JYmK3m6EdT/6qWXVU:31Xk4drSLRctHkUg05hezC6UTyqEVc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.commtechtrading.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ;elP@ho2Np 7[

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MONTHLY OUTSTANDING DUES FEB-MAR.exe
    "C:\Users\Admin\AppData\Local\Temp\MONTHLY OUTSTANDING DUES FEB-MAR.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MONTHLY OUTSTANDING DUES FEB-MAR.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nyhygjNEpXXE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nyhygjNEpXXE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp609E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4588
    • C:\Users\Admin\AppData\Local\Temp\MONTHLY OUTSTANDING DUES FEB-MAR.exe
      "C:\Users\Admin\AppData\Local\Temp\MONTHLY OUTSTANDING DUES FEB-MAR.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    5298d41e7a9cf5f5e95cfb47de97b3c1

    SHA1

    00b70daf25c67589d388cf713b2e7c5b13e87077

    SHA256

    ae64579baca39cb55e4dd63daac6787bb64f77c8c4322fe19ac82252ece2a34e

    SHA512

    f95d13cb85feef4a3d7178b1b77d485633b76e56545985462eb72fd7d461a477e46124a6eea07593cafb0f74e988a913e43efc513927a594d9a76f4fbfd980de

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1tvwpnpy.tsv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp609E.tmp
    Filesize

    1KB

    MD5

    86ff2d01525417d5f81db5762f340d50

    SHA1

    595b7799541bf8158b06261f5baa744ccf8deb78

    SHA256

    c30888fe7208ebb382bd868fe8dda96e6ad1fcd9926d47a0c2b368cc53c26298

    SHA512

    732ae7082211bbaebdedeb841fd4dfd74c9537ff8ff30262983181d7e7bd1f2c28185443f8d2bfbaf003cb01869f7435e5def8b9fa3ec2a18b952df729449c8a

  • memory/1156-15-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1156-17-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/1156-81-0x0000000007860000-0x000000000786A000-memory.dmp
    Filesize

    40KB

  • memory/1156-79-0x0000000007E40000-0x00000000084BA000-memory.dmp
    Filesize

    6.5MB

  • memory/1156-55-0x0000000070DA0000-0x0000000070DEC000-memory.dmp
    Filesize

    304KB

  • memory/1156-78-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/1156-44-0x0000000006010000-0x0000000006364000-memory.dmp
    Filesize

    3.3MB

  • memory/1156-14-0x0000000002B90000-0x0000000002BC6000-memory.dmp
    Filesize

    216KB

  • memory/1156-16-0x0000000005150000-0x0000000005160000-memory.dmp
    Filesize

    64KB

  • memory/1156-86-0x0000000007A30000-0x0000000007A44000-memory.dmp
    Filesize

    80KB

  • memory/1156-77-0x0000000007470000-0x0000000007513000-memory.dmp
    Filesize

    652KB

  • memory/1156-52-0x0000000007420000-0x0000000007452000-memory.dmp
    Filesize

    200KB

  • memory/1156-53-0x000000007F4F0000-0x000000007F500000-memory.dmp
    Filesize

    64KB

  • memory/1156-50-0x00000000063A0000-0x00000000063BE000-memory.dmp
    Filesize

    120KB

  • memory/1156-23-0x00000000056E0000-0x0000000005702000-memory.dmp
    Filesize

    136KB

  • memory/1156-87-0x0000000007B30000-0x0000000007B4A000-memory.dmp
    Filesize

    104KB

  • memory/1156-95-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1156-34-0x0000000005EA0000-0x0000000005F06000-memory.dmp
    Filesize

    408KB

  • memory/2036-54-0x0000000070DA0000-0x0000000070DEC000-memory.dmp
    Filesize

    304KB

  • memory/2036-80-0x0000000006E80000-0x0000000006E9A000-memory.dmp
    Filesize

    104KB

  • memory/2036-94-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2036-88-0x00000000071A0000-0x00000000071A8000-memory.dmp
    Filesize

    32KB

  • memory/2036-85-0x00000000070B0000-0x00000000070BE000-memory.dmp
    Filesize

    56KB

  • memory/2036-83-0x0000000007080000-0x0000000007091000-memory.dmp
    Filesize

    68KB

  • memory/2036-51-0x0000000005B80000-0x0000000005BCC000-memory.dmp
    Filesize

    304KB

  • memory/2036-21-0x0000000004740000-0x0000000004750000-memory.dmp
    Filesize

    64KB

  • memory/2036-20-0x0000000004740000-0x0000000004750000-memory.dmp
    Filesize

    64KB

  • memory/2036-19-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2036-66-0x0000000006D20000-0x0000000006D3E000-memory.dmp
    Filesize

    120KB

  • memory/2036-18-0x0000000004D80000-0x00000000053A8000-memory.dmp
    Filesize

    6.2MB

  • memory/2036-82-0x0000000007100000-0x0000000007196000-memory.dmp
    Filesize

    600KB

  • memory/2036-76-0x0000000004740000-0x0000000004750000-memory.dmp
    Filesize

    64KB

  • memory/2036-56-0x000000007F630000-0x000000007F640000-memory.dmp
    Filesize

    64KB

  • memory/2036-24-0x00000000054B0000-0x0000000005516000-memory.dmp
    Filesize

    408KB

  • memory/2672-84-0x0000000006610000-0x0000000006660000-memory.dmp
    Filesize

    320KB

  • memory/2672-97-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/2672-96-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2672-45-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2672-48-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/2672-49-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/4924-9-0x0000000006F50000-0x0000000006FD2000-memory.dmp
    Filesize

    520KB

  • memory/4924-47-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4924-5-0x00000000059A0000-0x00000000059AA000-memory.dmp
    Filesize

    40KB

  • memory/4924-4-0x0000000005B10000-0x0000000005B20000-memory.dmp
    Filesize

    64KB

  • memory/4924-1-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/4924-3-0x00000000059D0000-0x0000000005A62000-memory.dmp
    Filesize

    584KB

  • memory/4924-6-0x0000000005C60000-0x0000000005CFC000-memory.dmp
    Filesize

    624KB

  • memory/4924-2-0x0000000005EE0000-0x0000000006484000-memory.dmp
    Filesize

    5.6MB

  • memory/4924-0-0x0000000000EF0000-0x0000000000F98000-memory.dmp
    Filesize

    672KB

  • memory/4924-7-0x0000000005B00000-0x0000000005B12000-memory.dmp
    Filesize

    72KB

  • memory/4924-8-0x0000000005C20000-0x0000000005C2C000-memory.dmp
    Filesize

    48KB