Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:39

General

  • Target

    9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe

  • Size

    755KB

  • MD5

    96ebbff09c0b9f4e0d3508f2b311c982

  • SHA1

    b915f7a05de55d67e0354594e857f432a427011c

  • SHA256

    9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24

  • SHA512

    2205ff9eb1be931856d6064aaad498b57d3eaf8af86378248c912732b2e204d98ac017414b0b9dbd78633fbbf70701e0efc54e15c7f9ff8c25ca4c683609a4c1

  • SSDEEP

    12288:jCMx6a5WnpgxSu2ZKDYC51xuAcRczjXWXwZitVSBeq9x/8X/HLckR:uMxenMx2UT4czjUUitxq9x/8v3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    mytime2024mytime@outlook.com
  • Password:
    King2020king
  • Email To:
    mytime2024mytime@outlook.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe
    "C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yxlxXblfusGwV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxlxXblfusGwV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B6B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2532
    • C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe
      "C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2404

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3B6B.tmp
    Filesize

    1KB

    MD5

    f5dad9117db4a1811b6e529d0281f098

    SHA1

    8e62712a308979d1de10a000757113ab1d6823f5

    SHA256

    0b43af4d1769a360ac6ea209d923affc0f8027dadeb910f959c895bee4693cc0

    SHA512

    b27ed1d73a43ebeee406746d8ce10f6aa74c529b89caa72c18405a623fc324eb328fe8d1ca0e4dfcced94bf09123f322a93ef11f2d721cf19d618c22b3a9158c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RYQO16I7603DWHTJMD7A.temp
    Filesize

    7KB

    MD5

    1b0278feab9e293ad4ada62cf5253afc

    SHA1

    33e98d9b64b98e77a70517128fe178c39f049043

    SHA256

    df9de36b61b60f31dbb9105d2e424c558c7fc458c9e1fae464d877b24b401151

    SHA512

    d722a83249c1f29ab070ca243f101bed0df2a8e73eb7cc164683e682f0277891a80dcd1d8dec15c438efcd10f6370179135dad55226426637d2028944855af7b

  • memory/2404-26-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-41-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2404-28-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-38-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2404-24-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2404-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-21-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2480-0-0x00000000008E0000-0x000000000099E000-memory.dmp
    Filesize

    760KB

  • memory/2480-5-0x0000000004C10000-0x0000000004C92000-memory.dmp
    Filesize

    520KB

  • memory/2480-29-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2480-3-0x0000000000310000-0x0000000000322000-memory.dmp
    Filesize

    72KB

  • memory/2480-1-0x00000000744D0000-0x0000000074BBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2480-4-0x0000000000330000-0x000000000033C000-memory.dmp
    Filesize

    48KB

  • memory/2480-2-0x0000000004440000-0x0000000004480000-memory.dmp
    Filesize

    256KB

  • memory/2524-35-0x0000000002A50000-0x0000000002A90000-memory.dmp
    Filesize

    256KB

  • memory/2524-30-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/2524-37-0x0000000002A50000-0x0000000002A90000-memory.dmp
    Filesize

    256KB

  • memory/2524-34-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/2524-40-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/2524-32-0x0000000002A50000-0x0000000002A90000-memory.dmp
    Filesize

    256KB

  • memory/2608-31-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/2608-36-0x0000000000730000-0x0000000000770000-memory.dmp
    Filesize

    256KB

  • memory/2608-33-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/2608-39-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB