Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 02:10

General

  • Target

    31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6.exe

  • Size

    744KB

  • MD5

    7723ce30a13cd21918ec8a9ba6756f0f

  • SHA1

    940e9d687cf6d972a365346802c0f8a9be5c1b21

  • SHA256

    31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6

  • SHA512

    e20c694048c1e552077bee886552a67da76ff4ef4ac26060a7fb5db78684602f47bcfdd2848ecbb029886a9b8dae18940137cfdddb64a88d9fa94eb433de7300

  • SSDEEP

    12288:U1mwygw0BxF25eAMkeB+s/uUZ6VfQh/MjOcSKYGMAGZLYRtDmId0ajL6USkY:UBjZxgKTgs/uzfVj5Y0GRYOId0ajmuY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6.exe
    "C:\Users\Admin\AppData\Local\Temp\31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tDWYgnAToHH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tDWYgnAToHH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA035.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6.exe
      "C:\Users\Admin\AppData\Local\Temp\31aeeb6ce979eed704ead00a328df97e2d26690a02e5a29a1d2070dff1ab27b6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA035.tmp
    Filesize

    1KB

    MD5

    9bda452d4fe5472a3f3b7ff48598a97c

    SHA1

    38bed0898b99b5095289dd2d673fb4a34568e95f

    SHA256

    f7e6828ef71b2fe622cb3258b2efb2d8c497de344469d9b09ab26c7f72aff0e8

    SHA512

    f75206d59013c98f307ac457218282816cb0e60ea833b8a7d592b545c4f6f82c118543b2c08d3852e93ffb4f3bb97a5c81d86593a3ca0ad709d46c6b5dab2974

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    a7c5c73210dfb7c795c72d45b911ced3

    SHA1

    e03ce02707fbd9c9b5b8a6366dab93bfb63b2290

    SHA256

    5504cbc7dd980a856c64c41536d0d4788b14ebbcd01f6bb795682e630cbd4b6a

    SHA512

    c06a2d0406ee33121a9ec4222b32c0ec62d76981bfa0a3007890f666b722132fe1e1c45acb8e7756ad9d641c408791218f9ca00f4c16ab79ea6a89c91063e94e

  • memory/2052-40-0x000000006F6F0000-0x000000006FC9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2052-37-0x00000000026C0000-0x0000000002700000-memory.dmp
    Filesize

    256KB

  • memory/2052-35-0x000000006F6F0000-0x000000006FC9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2052-33-0x000000006F6F0000-0x000000006FC9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2408-28-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-38-0x00000000011B0000-0x00000000011F0000-memory.dmp
    Filesize

    256KB

  • memory/2408-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-22-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-23-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2408-26-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-43-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/2408-30-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2408-42-0x00000000011B0000-0x00000000011F0000-memory.dmp
    Filesize

    256KB

  • memory/2408-39-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-32-0x000000006F6F0000-0x000000006FC9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2896-34-0x0000000002860000-0x00000000028A0000-memory.dmp
    Filesize

    256KB

  • memory/2896-36-0x000000006F6F0000-0x000000006FC9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2896-41-0x000000006F6F0000-0x000000006FC9B000-memory.dmp
    Filesize

    5.7MB

  • memory/3036-3-0x00000000006D0000-0x00000000006E2000-memory.dmp
    Filesize

    72KB

  • memory/3036-2-0x0000000004E00000-0x0000000004E40000-memory.dmp
    Filesize

    256KB

  • memory/3036-4-0x00000000008D0000-0x00000000008DC000-memory.dmp
    Filesize

    48KB

  • memory/3036-5-0x0000000005270000-0x00000000052F2000-memory.dmp
    Filesize

    520KB

  • memory/3036-1-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/3036-31-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/3036-0-0x0000000001250000-0x0000000001310000-memory.dmp
    Filesize

    768KB