Analysis

  • max time kernel
    93s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 01:39

General

  • Target

    9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe

  • Size

    755KB

  • MD5

    96ebbff09c0b9f4e0d3508f2b311c982

  • SHA1

    b915f7a05de55d67e0354594e857f432a427011c

  • SHA256

    9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24

  • SHA512

    2205ff9eb1be931856d6064aaad498b57d3eaf8af86378248c912732b2e204d98ac017414b0b9dbd78633fbbf70701e0efc54e15c7f9ff8c25ca4c683609a4c1

  • SSDEEP

    12288:jCMx6a5WnpgxSu2ZKDYC51xuAcRczjXWXwZitVSBeq9x/8X/HLckR:uMxenMx2UT4czjUUitxq9x/8v3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    mytime2024mytime@outlook.com
  • Password:
    King2020king

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    mytime2024mytime@outlook.com
  • Password:
    King2020king
  • Email To:
    mytime2024mytime@outlook.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe
    "C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yxlxXblfusGwV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yxlxXblfusGwV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60FC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4636
    • C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe
      "C:\Users\Admin\AppData\Local\Temp\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9af4382caf6b56756c49ecc8a988fcc676d1bc75666f17473c0bf68235651c24.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    00cc7b45993403d5879785871e28373d

    SHA1

    aed501f3bbedb7842afa54a9f792e6ea14890ff8

    SHA256

    85755c36f27879ddff8269e3c603f52a014c14c69b51e0132ba093eb6127132e

    SHA512

    96111e4ace02a50275b9b898630b50e2ba6d8aa177596cd801b26557c229647b661d9cb27490aa4dc0de4e319813bf6d95426a09b021a03fe7c2e581e5e568c7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hfpkwxs0.zrt.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp60FC.tmp
    Filesize

    1KB

    MD5

    e21a13d24be8106b878391077c284207

    SHA1

    8f7ad1760b57bc6d331ff22ed3070972e7369e0c

    SHA256

    1ad6d4c48f8c69f7b89334affbeeba86298cd163f26c1d569c4bc2b858fa0b7b

    SHA512

    c95fdf1e204d91376ca7e03a10fb1250ad096d62c6477049976d92856e5895ebf3e2cf8a85ccd81375aa32deb83065b167f13ae4c2ff041fa5526114a2d87cd6

  • memory/1872-99-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/1872-51-0x00000000057C0000-0x00000000057D0000-memory.dmp
    Filesize

    64KB

  • memory/1872-49-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/1872-89-0x0000000006690000-0x00000000066E0000-memory.dmp
    Filesize

    320KB

  • memory/1872-98-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/1872-37-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3560-9-0x0000000009370000-0x000000000940C000-memory.dmp
    Filesize

    624KB

  • memory/3560-5-0x0000000005370000-0x000000000537A000-memory.dmp
    Filesize

    40KB

  • memory/3560-0-0x0000000000A10000-0x0000000000ACE000-memory.dmp
    Filesize

    760KB

  • memory/3560-4-0x00000000055C0000-0x00000000055D0000-memory.dmp
    Filesize

    64KB

  • memory/3560-3-0x00000000053F0000-0x0000000005482000-memory.dmp
    Filesize

    584KB

  • memory/3560-2-0x00000000059A0000-0x0000000005F44000-memory.dmp
    Filesize

    5.6MB

  • memory/3560-8-0x0000000006D10000-0x0000000006D92000-memory.dmp
    Filesize

    520KB

  • memory/3560-6-0x0000000005690000-0x00000000056A2000-memory.dmp
    Filesize

    72KB

  • memory/3560-50-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3560-1-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3560-7-0x0000000005960000-0x000000000596C000-memory.dmp
    Filesize

    48KB

  • memory/3560-34-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4140-18-0x0000000004C80000-0x0000000004C90000-memory.dmp
    Filesize

    64KB

  • memory/4140-55-0x0000000070D20000-0x0000000070D6C000-memory.dmp
    Filesize

    304KB

  • memory/4140-36-0x0000000005BD0000-0x0000000005F24000-memory.dmp
    Filesize

    3.3MB

  • memory/4140-33-0x0000000005B60000-0x0000000005BC6000-memory.dmp
    Filesize

    408KB

  • memory/4140-14-0x00000000026D0000-0x0000000002706000-memory.dmp
    Filesize

    216KB

  • memory/4140-15-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4140-31-0x0000000005AA0000-0x0000000005B06000-memory.dmp
    Filesize

    408KB

  • memory/4140-52-0x0000000005FF0000-0x000000000600E000-memory.dmp
    Filesize

    120KB

  • memory/4140-53-0x0000000006550000-0x000000000659C000-memory.dmp
    Filesize

    304KB

  • memory/4140-56-0x000000007F620000-0x000000007F630000-memory.dmp
    Filesize

    64KB

  • memory/4140-96-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4140-67-0x00000000065A0000-0x00000000065BE000-memory.dmp
    Filesize

    120KB

  • memory/4140-68-0x0000000004C80000-0x0000000004C90000-memory.dmp
    Filesize

    64KB

  • memory/4140-16-0x0000000004C80000-0x0000000004C90000-memory.dmp
    Filesize

    64KB

  • memory/4140-78-0x00000000071F0000-0x0000000007293000-memory.dmp
    Filesize

    652KB

  • memory/4140-17-0x00000000052C0000-0x00000000058E8000-memory.dmp
    Filesize

    6.2MB

  • memory/4140-80-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4140-90-0x0000000007640000-0x0000000007648000-memory.dmp
    Filesize

    32KB

  • memory/4140-81-0x0000000007960000-0x0000000007FDA000-memory.dmp
    Filesize

    6.5MB

  • memory/4140-82-0x0000000007320000-0x000000000733A000-memory.dmp
    Filesize

    104KB

  • memory/4140-19-0x0000000005230000-0x0000000005252000-memory.dmp
    Filesize

    136KB

  • memory/4140-88-0x0000000007660000-0x000000000767A000-memory.dmp
    Filesize

    104KB

  • memory/4444-85-0x0000000007C50000-0x0000000007C61000-memory.dmp
    Filesize

    68KB

  • memory/4444-86-0x0000000007C80000-0x0000000007C8E000-memory.dmp
    Filesize

    56KB

  • memory/4444-87-0x0000000007C90000-0x0000000007CA4000-memory.dmp
    Filesize

    80KB

  • memory/4444-84-0x0000000007CD0000-0x0000000007D66000-memory.dmp
    Filesize

    600KB

  • memory/4444-83-0x0000000007AC0000-0x0000000007ACA000-memory.dmp
    Filesize

    40KB

  • memory/4444-35-0x00000000051C0000-0x00000000051D0000-memory.dmp
    Filesize

    64KB

  • memory/4444-54-0x00000000076A0000-0x00000000076D2000-memory.dmp
    Filesize

    200KB

  • memory/4444-79-0x00000000051C0000-0x00000000051D0000-memory.dmp
    Filesize

    64KB

  • memory/4444-97-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4444-57-0x0000000070D20000-0x0000000070D6C000-memory.dmp
    Filesize

    304KB

  • memory/4444-30-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4444-32-0x00000000051C0000-0x00000000051D0000-memory.dmp
    Filesize

    64KB