Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:32

General

  • Target

    9023cc9878fe5fc652d796e8435767709c41a8195aec5fd3551c8c5e3bf391e2.exe

  • Size

    656KB

  • MD5

    b6e29f20ae7d20b763a89c4dea1e2901

  • SHA1

    92ccec58bb77cf5e970b5ea1ce6fc52f6e01749c

  • SHA256

    9023cc9878fe5fc652d796e8435767709c41a8195aec5fd3551c8c5e3bf391e2

  • SHA512

    5f12b8ba7a096d5c96401354e1783fb839974aff8e2ff6538abbe759c28ea32cfe82e5d70a426a0a6d00997046bc86114ff706eb61069dbc3dafdb6b9221043c

  • SSDEEP

    12288:zBzi8LkpEaJWTUK64rx8lrO/doPD2+oJr3aLuEET3EbH/+qX6rh3i:zB2jEU30+lrkoPqZx2uEJKl

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alfainterplast.com.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    X~9fki.{k;+)

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9023cc9878fe5fc652d796e8435767709c41a8195aec5fd3551c8c5e3bf391e2.exe
    "C:\Users\Admin\AppData\Local\Temp\9023cc9878fe5fc652d796e8435767709c41a8195aec5fd3551c8c5e3bf391e2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9023cc9878fe5fc652d796e8435767709c41a8195aec5fd3551c8c5e3bf391e2.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SnpgpAAaT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1972
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SnpgpAAaT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp71B5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:760
    • C:\Users\Admin\AppData\Local\Temp\9023cc9878fe5fc652d796e8435767709c41a8195aec5fd3551c8c5e3bf391e2.exe
      "C:\Users\Admin\AppData\Local\Temp\9023cc9878fe5fc652d796e8435767709c41a8195aec5fd3551c8c5e3bf391e2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    b1cddb522013fe3304fd6d7f0a266516

    SHA1

    5b5cedcc5546978314af2ecd0563137c638b7ce2

    SHA256

    3bf81480cf11d17114d4190b30dfd0a5c609944176ba328880f950baa2db246d

    SHA512

    ac2e746517ed7c0b14e7656fc3a6a58bfee35c2720f0afc6e1f04dfcde4253e30f2863f0f23f3571fc25381ab5ca10d0c15c3738be4f8336356794bda8ac7221

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yfzn4ram.hnz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp71B5.tmp
    Filesize

    1KB

    MD5

    f3c7fe9fd30b9d1a6a840599d7d8f729

    SHA1

    bec1fbe34e67998f5f2336060b88b65fcefdb0e1

    SHA256

    8507b5e1d17eab1992f91cff049910ee29d469916ce396c716f18a8fe53088e3

    SHA512

    159d6f9306d4a5ef3761a188716bd3388eb7c076a89a2b52b5ae8c7009b056d8f1934507f78afcb3af33db58fb6c812ab69a6bd4be40d8b372a1bf4714ee708f

  • memory/1504-78-0x0000000005D00000-0x0000000005D50000-memory.dmp
    Filesize

    320KB

  • memory/1504-45-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1972-82-0x0000000007A90000-0x0000000007A98000-memory.dmp
    Filesize

    32KB

  • memory/1972-79-0x00000000079A0000-0x00000000079AE000-memory.dmp
    Filesize

    56KB

  • memory/1972-77-0x0000000007970000-0x0000000007981000-memory.dmp
    Filesize

    68KB

  • memory/1972-72-0x0000000007430000-0x00000000074D3000-memory.dmp
    Filesize

    652KB

  • memory/1972-62-0x00000000755D0000-0x000000007561C000-memory.dmp
    Filesize

    304KB

  • memory/1972-81-0x0000000007AB0000-0x0000000007ACA000-memory.dmp
    Filesize

    104KB

  • memory/1972-18-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1972-44-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1972-43-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1972-88-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2484-15-0x00000000052C0000-0x00000000058E8000-memory.dmp
    Filesize

    6.2MB

  • memory/2484-89-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2484-21-0x0000000005B30000-0x0000000005B96000-memory.dmp
    Filesize

    408KB

  • memory/2484-41-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2484-28-0x0000000005BE0000-0x0000000005F34000-memory.dmp
    Filesize

    3.3MB

  • memory/2484-19-0x0000000005920000-0x0000000005942000-memory.dmp
    Filesize

    136KB

  • memory/2484-17-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2484-16-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2484-20-0x0000000005AC0000-0x0000000005B26000-memory.dmp
    Filesize

    408KB

  • memory/2484-76-0x0000000007750000-0x00000000077E6000-memory.dmp
    Filesize

    600KB

  • memory/2484-48-0x0000000006190000-0x00000000061AE000-memory.dmp
    Filesize

    120KB

  • memory/2484-49-0x0000000006720000-0x000000000676C000-memory.dmp
    Filesize

    304KB

  • memory/2484-51-0x00000000755D0000-0x000000007561C000-memory.dmp
    Filesize

    304KB

  • memory/2484-50-0x0000000007390000-0x00000000073C2000-memory.dmp
    Filesize

    200KB

  • memory/2484-14-0x0000000004C10000-0x0000000004C46000-memory.dmp
    Filesize

    216KB

  • memory/2484-61-0x0000000006770000-0x000000000678E000-memory.dmp
    Filesize

    120KB

  • memory/2484-80-0x0000000007710000-0x0000000007724000-memory.dmp
    Filesize

    80KB

  • memory/2484-73-0x0000000007B10000-0x000000000818A000-memory.dmp
    Filesize

    6.5MB

  • memory/2484-74-0x00000000074D0000-0x00000000074EA000-memory.dmp
    Filesize

    104KB

  • memory/2484-75-0x0000000007540000-0x000000000754A000-memory.dmp
    Filesize

    40KB

  • memory/3440-0-0x0000000074D3E000-0x0000000074D3F000-memory.dmp
    Filesize

    4KB

  • memory/3440-8-0x0000000006660000-0x00000000066E2000-memory.dmp
    Filesize

    520KB

  • memory/3440-7-0x00000000052C0000-0x00000000052D0000-memory.dmp
    Filesize

    64KB

  • memory/3440-6-0x00000000062F0000-0x000000000630A000-memory.dmp
    Filesize

    104KB

  • memory/3440-9-0x0000000008CD0000-0x0000000008D6C000-memory.dmp
    Filesize

    624KB

  • memory/3440-5-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3440-4-0x0000000004CA0000-0x0000000004CAA000-memory.dmp
    Filesize

    40KB

  • memory/3440-3-0x0000000004D20000-0x0000000004DB2000-memory.dmp
    Filesize

    584KB

  • memory/3440-2-0x00000000052D0000-0x0000000005874000-memory.dmp
    Filesize

    5.6MB

  • memory/3440-47-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3440-1-0x0000000000200000-0x00000000002AA000-memory.dmp
    Filesize

    680KB