Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 07:30

General

  • Target

    INQUIRY EX HUANGPU-PIRAEUScargo n-Butyl acrylate 32348.exe

  • Size

    668KB

  • MD5

    7924e1ceb04728aa9bf70bb910859265

  • SHA1

    6581d3f20021fcb58ecfd55097cb4219346e271e

  • SHA256

    c4caf87daba54f6d5e35ebd680122efadc83c8f7a0eb7614d390206612e09f53

  • SHA512

    fc6488e87520d430dc4d459aee42e82a3a79d2f6eb27d0ca85ca6a29ecb46631d156e8fc102ba60dc94984c8431c363a555b1b582efaad43da5d0cfcde93b81e

  • SSDEEP

    12288:ZflLK14IEuERRHjVZRlawfZC/lVL/ZqdJ2Q0TzjLhs5HAe:Z9i4IEn9VZRTfa1qrTyS5Hn

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hamouneco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    HamounEco@9466

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INQUIRY EX HUANGPU-PIRAEUScargo n-Butyl acrylate 32348.exe
    "C:\Users\Admin\AppData\Local\Temp\INQUIRY EX HUANGPU-PIRAEUScargo n-Butyl acrylate 32348.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INQUIRY EX HUANGPU-PIRAEUScargo n-Butyl acrylate 32348.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fGQmDA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fGQmDA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA50A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1632
    • C:\Users\Admin\AppData\Local\Temp\INQUIRY EX HUANGPU-PIRAEUScargo n-Butyl acrylate 32348.exe
      "C:\Users\Admin\AppData\Local\Temp\INQUIRY EX HUANGPU-PIRAEUScargo n-Butyl acrylate 32348.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    2ee962011ee3c0bffb41e7927caad577

    SHA1

    eabcd4b5365486d66ffecd79cd77be5b6b710fb9

    SHA256

    9bb878e86fde4102053a7a3bbd03593e65b6b7a51fbc63986b72c5836c5dc256

    SHA512

    76b265202e6155125a44fdd65ef4eaa26b142a3a3e4e099e14bf22d5434ac8a4416a2927e073fa6151ffed80012fec68c54b364e863584db13b424ecc2876258

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mpdiidxv.k5t.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA50A.tmp
    Filesize

    1KB

    MD5

    de997ed5a029166ee28884ac8df0e5ac

    SHA1

    6423d9da9cbfee27b79bdca1db602f4737cae22b

    SHA256

    e660819fe7538c961e6b03de2c5dc503f4bb9f0181cc95eed6fea88ec16f1a0e

    SHA512

    1032a752f1298837d3ce64bf03187d5a4c46e49e9446a86120bc43cf0c2aa01160033ab8448b5c8cb4fd2a691edb7cd5f260446272fbaba66db45565524d5f54

  • memory/2604-14-0x0000000004DB0000-0x0000000004DE6000-memory.dmp
    Filesize

    216KB

  • memory/2604-70-0x0000000006930000-0x000000000694E000-memory.dmp
    Filesize

    120KB

  • memory/2604-87-0x00000000078D0000-0x00000000078DE000-memory.dmp
    Filesize

    56KB

  • memory/2604-85-0x0000000007920000-0x00000000079B6000-memory.dmp
    Filesize

    600KB

  • memory/2604-83-0x0000000007710000-0x000000000771A000-memory.dmp
    Filesize

    40KB

  • memory/2604-82-0x00000000076A0000-0x00000000076BA000-memory.dmp
    Filesize

    104KB

  • memory/2604-26-0x0000000005D90000-0x0000000005DF6000-memory.dmp
    Filesize

    408KB

  • memory/2604-15-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2604-80-0x0000000007390000-0x0000000007433000-memory.dmp
    Filesize

    652KB

  • memory/2604-88-0x00000000078E0000-0x00000000078F4000-memory.dmp
    Filesize

    80KB

  • memory/2604-16-0x0000000005420000-0x0000000005A48000-memory.dmp
    Filesize

    6.2MB

  • memory/2604-59-0x00000000759F0000-0x0000000075A3C000-memory.dmp
    Filesize

    304KB

  • memory/2604-21-0x0000000002970000-0x0000000002980000-memory.dmp
    Filesize

    64KB

  • memory/2604-20-0x0000000002970000-0x0000000002980000-memory.dmp
    Filesize

    64KB

  • memory/2604-90-0x00000000079C0000-0x00000000079C8000-memory.dmp
    Filesize

    32KB

  • memory/2604-56-0x000000007F130000-0x000000007F140000-memory.dmp
    Filesize

    64KB

  • memory/2604-55-0x0000000002970000-0x0000000002980000-memory.dmp
    Filesize

    64KB

  • memory/2604-97-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2996-18-0x0000000005550000-0x0000000005560000-memory.dmp
    Filesize

    64KB

  • memory/2996-69-0x00000000759F0000-0x0000000075A3C000-memory.dmp
    Filesize

    304KB

  • memory/2996-46-0x0000000006380000-0x00000000066D4000-memory.dmp
    Filesize

    3.3MB

  • memory/2996-96-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2996-89-0x0000000007F50000-0x0000000007F6A000-memory.dmp
    Filesize

    104KB

  • memory/2996-86-0x0000000007E10000-0x0000000007E21000-memory.dmp
    Filesize

    68KB

  • memory/2996-81-0x0000000008250000-0x00000000088CA000-memory.dmp
    Filesize

    6.5MB

  • memory/2996-25-0x0000000006230000-0x0000000006296000-memory.dmp
    Filesize

    408KB

  • memory/2996-52-0x0000000006900000-0x000000000691E000-memory.dmp
    Filesize

    120KB

  • memory/2996-53-0x00000000069B0000-0x00000000069FC000-memory.dmp
    Filesize

    304KB

  • memory/2996-54-0x0000000005550000-0x0000000005560000-memory.dmp
    Filesize

    64KB

  • memory/2996-24-0x00000000059A0000-0x00000000059C2000-memory.dmp
    Filesize

    136KB

  • memory/2996-23-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/2996-57-0x000000007F650000-0x000000007F660000-memory.dmp
    Filesize

    64KB

  • memory/2996-58-0x00000000078A0000-0x00000000078D2000-memory.dmp
    Filesize

    200KB

  • memory/2996-19-0x0000000005550000-0x0000000005560000-memory.dmp
    Filesize

    64KB

  • memory/3452-84-0x0000000006510000-0x0000000006560000-memory.dmp
    Filesize

    320KB

  • memory/3452-50-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/3452-99-0x0000000005610000-0x0000000005620000-memory.dmp
    Filesize

    64KB

  • memory/3452-98-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/3452-45-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3452-49-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/4376-9-0x0000000008E20000-0x0000000008EBC000-memory.dmp
    Filesize

    624KB

  • memory/4376-7-0x0000000006000000-0x000000000600C000-memory.dmp
    Filesize

    48KB

  • memory/4376-8-0x00000000067B0000-0x0000000006832000-memory.dmp
    Filesize

    520KB

  • memory/4376-6-0x0000000005FD0000-0x0000000005FEA000-memory.dmp
    Filesize

    104KB

  • memory/4376-5-0x0000000004F10000-0x0000000004F1A000-memory.dmp
    Filesize

    40KB

  • memory/4376-47-0x0000000004DC0000-0x0000000004DD0000-memory.dmp
    Filesize

    64KB

  • memory/4376-4-0x0000000004DC0000-0x0000000004DD0000-memory.dmp
    Filesize

    64KB

  • memory/4376-3-0x0000000004E70000-0x0000000004F02000-memory.dmp
    Filesize

    584KB

  • memory/4376-2-0x0000000005420000-0x00000000059C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4376-1-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/4376-0-0x00000000003C0000-0x000000000046C000-memory.dmp
    Filesize

    688KB

  • memory/4376-51-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/4376-17-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB