Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 14:01

General

  • Target

    Statement-1000276262.exe

  • Size

    627KB

  • MD5

    e22092a033f807630b0c75a40e158714

  • SHA1

    52de61c5707247eed38c62e05f97ff5dafc36e27

  • SHA256

    5ce3eab6d2f6dce6ed4e7be3a397250f8489f0083c825f9f2dce0730525ec0d5

  • SHA512

    a55b5dbe41f72ec3d0cb9331e162e939b66e337681165a064bfb9e774bda18fb9be6f8acec3b9a5eb0d4d1830d3887930c4ed05154266b7c2b38b8dd710a5fd0

  • SSDEEP

    12288:945+po2lOfDtbNH0d1TJzIYap+n332E+Cspo+W0wqCcbuU/2gi3GiIehZCkXy0S:o+pJlOBhHajzIYapY2V15W0wqCcao2N

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Statement-1000276262.exe
    "C:\Users\Admin\AppData\Local\Temp\Statement-1000276262.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eGNbTRPtXbrP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eGNbTRPtXbrP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp788A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2860
    • C:\Users\Admin\AppData\Local\Temp\Statement-1000276262.exe
      "C:\Users\Admin\AppData\Local\Temp\Statement-1000276262.exe"
      2⤵
        PID:2880
      • C:\Users\Admin\AppData\Local\Temp\Statement-1000276262.exe
        "C:\Users\Admin\AppData\Local\Temp\Statement-1000276262.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp788A.tmp

      Filesize

      1KB

      MD5

      bdf673e3ae59d1c57d33b3c695907d1d

      SHA1

      ab0bf7726b150f101ddb1b7c81282c59d67f234f

      SHA256

      e4b35995745a9ebf29e0ba2cc4518eea54fe5e18b606ad90cd7fc720f76c0218

      SHA512

      f79765c83c304a4d99eb03355cdc42f41bc9c3289d507322388f2fa0f6d23e6d20225974feeff8d918b7561eac4374d1cd183ba61be32e88c10dae1a8c19d344

    • memory/1224-28-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/1224-3-0x00000000003B0000-0x00000000003C8000-memory.dmp

      Filesize

      96KB

    • memory/1224-0-0x0000000000C80000-0x0000000000D22000-memory.dmp

      Filesize

      648KB

    • memory/1224-4-0x0000000000420000-0x0000000000428000-memory.dmp

      Filesize

      32KB

    • memory/1224-5-0x0000000000430000-0x000000000043A000-memory.dmp

      Filesize

      40KB

    • memory/1224-6-0x0000000004CB0000-0x0000000004CF0000-memory.dmp

      Filesize

      256KB

    • memory/1224-7-0x0000000005D40000-0x0000000005DBA000-memory.dmp

      Filesize

      488KB

    • memory/1224-1-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/1224-2-0x0000000004CB0000-0x0000000004CF0000-memory.dmp

      Filesize

      256KB

    • memory/2764-30-0x00000000023F0000-0x0000000002430000-memory.dmp

      Filesize

      256KB

    • memory/2764-34-0x000000006C180000-0x000000006C72B000-memory.dmp

      Filesize

      5.7MB

    • memory/2764-29-0x000000006C180000-0x000000006C72B000-memory.dmp

      Filesize

      5.7MB

    • memory/2764-33-0x00000000023F0000-0x0000000002430000-memory.dmp

      Filesize

      256KB

    • memory/2764-32-0x00000000023F0000-0x0000000002430000-memory.dmp

      Filesize

      256KB

    • memory/2764-31-0x000000006C180000-0x000000006C72B000-memory.dmp

      Filesize

      5.7MB

    • memory/2980-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2980-15-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2980-18-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2980-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2980-24-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2980-26-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2980-17-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2980-36-0x00000000007E0000-0x0000000000820000-memory.dmp

      Filesize

      256KB

    • memory/2980-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2980-35-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB

    • memory/2980-27-0x0000000074680000-0x0000000074D6E000-memory.dmp

      Filesize

      6.9MB