Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 02:02

General

  • Target

    aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe

  • Size

    739KB

  • MD5

    be4c6aeadf419ef1989c79a9b3a535c8

  • SHA1

    dd7d53c436914b21702eb7863719aca92be948c4

  • SHA256

    aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1

  • SHA512

    a7d29685351d0b7d15435dbed289ece86034515b5a56772b54dd267166ec77c52dc8cc2ee500086eb9d99916d99df0ef05eb3a3c7a17d91104de6b152c2da0c4

  • SSDEEP

    12288:drdIibKnYBu96wJnzFQazO17uOxpvOaFPvyuE/C9AtGDrr1GR:dr7bKYkLzgF7WaFH5ut0r1G

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe
    "C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qamgmzJIlZldYr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qamgmzJIlZldYr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA248.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2752
    • C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe
      "C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe"
      2⤵
        PID:2740
      • C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe
        "C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe"
        2⤵
          PID:2580
        • C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe
          "C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe"
          2⤵
            PID:2588
          • C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe
            "C:\Users\Admin\AppData\Local\Temp\aea1661d21f06989f2807f3c39a762d2d7d419674a92fd5e881aeca6a7736ab1.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2624

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpA248.tmp

          Filesize

          1KB

          MD5

          e02d54d273ebc9a860f16744e9bc3588

          SHA1

          6535f1a1256874b82766bfa97776c6e20a51e2d3

          SHA256

          0b6c7756f91e8d5f704c17360a2720de4c3c7a86d50d70a121b3164b21197d92

          SHA512

          2128a4ec045ad55d6231395f925ad8038992efe1bd90cf5a966b914c299e7de42dc68b287d95590a3ded0eb230cdde37d82da8895f2b4ad0ebae82d8eeb8c4b0

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W2MD80SBX4G5UJDV8X8J.temp

          Filesize

          7KB

          MD5

          2a564eb3fab25aba6a13293f84248f4e

          SHA1

          080dc6eea2905f06ecceda040fcb0310d20988d4

          SHA256

          727e99283c1ce6871aa01f1cf7ab3a59145a70d0b503b79b0829df423a44bff8

          SHA512

          3be71a5bdc5791518808dff0683121927703e3e35e7e47ea5a4219228d5a8a8385865831aa90e88150bb8278d8054a0c463278e3ba09ed217991d0451d55502e

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          2a564eb3fab25aba6a13293f84248f4e

          SHA1

          080dc6eea2905f06ecceda040fcb0310d20988d4

          SHA256

          727e99283c1ce6871aa01f1cf7ab3a59145a70d0b503b79b0829df423a44bff8

          SHA512

          3be71a5bdc5791518808dff0683121927703e3e35e7e47ea5a4219228d5a8a8385865831aa90e88150bb8278d8054a0c463278e3ba09ed217991d0451d55502e

        • memory/1364-45-0x000000006F360000-0x000000006F90B000-memory.dmp

          Filesize

          5.7MB

        • memory/1364-36-0x000000006F360000-0x000000006F90B000-memory.dmp

          Filesize

          5.7MB

        • memory/1364-31-0x00000000028A0000-0x00000000028E0000-memory.dmp

          Filesize

          256KB

        • memory/1364-28-0x000000006F360000-0x000000006F90B000-memory.dmp

          Filesize

          5.7MB

        • memory/2016-8-0x0000000004F00000-0x0000000004F40000-memory.dmp

          Filesize

          256KB

        • memory/2016-3-0x0000000000460000-0x0000000000476000-memory.dmp

          Filesize

          88KB

        • memory/2016-7-0x00000000744D0000-0x0000000074BBE000-memory.dmp

          Filesize

          6.9MB

        • memory/2016-6-0x0000000005C60000-0x0000000005CDC000-memory.dmp

          Filesize

          496KB

        • memory/2016-5-0x0000000000590000-0x000000000059A000-memory.dmp

          Filesize

          40KB

        • memory/2016-1-0x00000000744D0000-0x0000000074BBE000-memory.dmp

          Filesize

          6.9MB

        • memory/2016-41-0x00000000744D0000-0x0000000074BBE000-memory.dmp

          Filesize

          6.9MB

        • memory/2016-0-0x0000000000330000-0x00000000003F0000-memory.dmp

          Filesize

          768KB

        • memory/2016-2-0x0000000004F00000-0x0000000004F40000-memory.dmp

          Filesize

          256KB

        • memory/2016-4-0x0000000000580000-0x0000000000588000-memory.dmp

          Filesize

          32KB

        • memory/2624-24-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2624-38-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2624-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2624-27-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2624-35-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2624-47-0x0000000000460000-0x00000000004A0000-memory.dmp

          Filesize

          256KB

        • memory/2624-46-0x00000000744D0000-0x0000000074BBE000-memory.dmp

          Filesize

          6.9MB

        • memory/2624-21-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2624-23-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2624-40-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2624-42-0x00000000744D0000-0x0000000074BBE000-memory.dmp

          Filesize

          6.9MB

        • memory/2624-43-0x0000000000460000-0x00000000004A0000-memory.dmp

          Filesize

          256KB

        • memory/2788-44-0x000000006F360000-0x000000006F90B000-memory.dmp

          Filesize

          5.7MB

        • memory/2788-29-0x00000000002D0000-0x0000000000310000-memory.dmp

          Filesize

          256KB

        • memory/2788-34-0x000000006F360000-0x000000006F90B000-memory.dmp

          Filesize

          5.7MB

        • memory/2788-26-0x000000006F360000-0x000000006F90B000-memory.dmp

          Filesize

          5.7MB