Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 17:43

General

  • Target

    160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872.exe

  • Size

    812KB

  • MD5

    d84560a7a3b12ca11b085ef7a65397e1

  • SHA1

    389afd9cb62cdf633b895be7af97883c0e0c10fb

  • SHA256

    160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872

  • SHA512

    7d7afaa8569c8da8368972c556f8c1b9313afed783332db900a2ccab1e8e8c2abe32a90769f7e698d047d7bdbc73a8edaa15bed90afdfb75722e238a0cd21846

  • SSDEEP

    12288:OWcQtW8G34/uK45+po20lTslOmIy07PiANoUzaPM5Iy+v9HkwaNJEmPkVK+QqdH3:E34/up+pJ0V1MI6UziW+VaMm8V4AHGG

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872.exe
    "C:\Users\Admin\AppData\Local\Temp\160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NQqAaOgFN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NQqAaOgFN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9167.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2604
    • C:\Users\Admin\AppData\Local\Temp\160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872.exe
      "C:\Users\Admin\AppData\Local\Temp\160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872.exe"
      2⤵
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872.exe
        "C:\Users\Admin\AppData\Local\Temp\160d0356566a52dedd00c17f3e01854154d5de2eafbdc2ac5aa5165649570872.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2324

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9167.tmp

      Filesize

      1KB

      MD5

      ed092fdb1cf24068abe43f214c263732

      SHA1

      d8f6b5c88110779ab70c43aec3c3eebb36907d3a

      SHA256

      a3bceb9f287c990a97aed275abb9b1d5c006567155e6748ab6c1192b85d9b2a8

      SHA512

      391438fbfeaed561d6398e691ff2b0e27daf0de78add3fa56a7887928e9ddd3cb81da3cbca709f221029022505ab453c02eb1e96c221f42fa49e6221618c1f20

    • memory/2128-36-0x000000006EA30000-0x000000006EFDB000-memory.dmp

      Filesize

      5.7MB

    • memory/2128-35-0x00000000025D0000-0x0000000002610000-memory.dmp

      Filesize

      256KB

    • memory/2128-32-0x000000006EA30000-0x000000006EFDB000-memory.dmp

      Filesize

      5.7MB

    • memory/2128-33-0x00000000025D0000-0x0000000002610000-memory.dmp

      Filesize

      256KB

    • memory/2128-29-0x000000006EA30000-0x000000006EFDB000-memory.dmp

      Filesize

      5.7MB

    • memory/2128-31-0x00000000025D0000-0x0000000002610000-memory.dmp

      Filesize

      256KB

    • memory/2324-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2324-34-0x0000000073300000-0x00000000739EE000-memory.dmp

      Filesize

      6.9MB

    • memory/2324-14-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2324-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2324-17-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2324-12-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2324-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2324-38-0x0000000073300000-0x00000000739EE000-memory.dmp

      Filesize

      6.9MB

    • memory/2324-26-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2324-28-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2324-30-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

      Filesize

      256KB

    • memory/2324-37-0x0000000004BB0000-0x0000000004BF0000-memory.dmp

      Filesize

      256KB

    • memory/2444-0-0x0000000000030000-0x0000000000102000-memory.dmp

      Filesize

      840KB

    • memory/2444-4-0x00000000004F0000-0x00000000004F8000-memory.dmp

      Filesize

      32KB

    • memory/2444-5-0x00000000005C0000-0x00000000005CA000-memory.dmp

      Filesize

      40KB

    • memory/2444-3-0x00000000005A0000-0x00000000005B8000-memory.dmp

      Filesize

      96KB

    • memory/2444-2-0x0000000004ED0000-0x0000000004F10000-memory.dmp

      Filesize

      256KB

    • memory/2444-1-0x0000000074600000-0x0000000074CEE000-memory.dmp

      Filesize

      6.9MB

    • memory/2444-6-0x0000000005010000-0x000000000508A000-memory.dmp

      Filesize

      488KB

    • memory/2444-25-0x0000000074600000-0x0000000074CEE000-memory.dmp

      Filesize

      6.9MB