Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:27

General

  • Target

    RFQ__363564546 -PO.exe

  • Size

    689KB

  • MD5

    4c1c86fd8a3fb71ea451791806dbfbe7

  • SHA1

    03fdc8ce41feeac7b7a0d8bf1858f1385272d12b

  • SHA256

    cd477b7ce28707ff2a532ddf8054f743f0a5ac7cf31a01ae96fe55e089f82955

  • SHA512

    0572fe36f35651c367393963ef70b3f3233651551e511b23c29d0dc25ab0c0238a0c77e9062ebf24df0667916f409a69c702fd0a4b2ac5fc1040053e0c5704a2

  • SSDEEP

    12288:t/Q0YOwqOpMVE9MG6ssKHKm0yCOd6CxAMYcEX3Ztw66zUW1q:uO7VssKH/N6zJX3Ztw6x5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
    • C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe"
      2⤵
        PID:2604
      • C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe"
        2⤵
          PID:2620
        • C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ__363564546 -PO.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2812

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      3
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2188-17-0x0000000074390000-0x0000000074A7E000-memory.dmp
        Filesize

        6.9MB

      • memory/2188-1-0x0000000074390000-0x0000000074A7E000-memory.dmp
        Filesize

        6.9MB

      • memory/2188-3-0x0000000000470000-0x000000000048A000-memory.dmp
        Filesize

        104KB

      • memory/2188-4-0x0000000000350000-0x000000000035C000-memory.dmp
        Filesize

        48KB

      • memory/2188-5-0x0000000005300000-0x0000000005382000-memory.dmp
        Filesize

        520KB

      • memory/2188-0-0x0000000000260000-0x0000000000312000-memory.dmp
        Filesize

        712KB

      • memory/2188-2-0x0000000004CF0000-0x0000000004D30000-memory.dmp
        Filesize

        256KB

      • memory/2576-25-0x000000006F160000-0x000000006F70B000-memory.dmp
        Filesize

        5.7MB

      • memory/2576-23-0x000000006F160000-0x000000006F70B000-memory.dmp
        Filesize

        5.7MB

      • memory/2576-24-0x0000000002980000-0x00000000029C0000-memory.dmp
        Filesize

        256KB

      • memory/2576-22-0x000000006F160000-0x000000006F70B000-memory.dmp
        Filesize

        5.7MB

      • memory/2812-28-0x0000000004830000-0x0000000004870000-memory.dmp
        Filesize

        256KB

      • memory/2812-9-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2812-16-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2812-18-0x0000000074390000-0x0000000074A7E000-memory.dmp
        Filesize

        6.9MB

      • memory/2812-14-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2812-19-0x0000000004830000-0x0000000004870000-memory.dmp
        Filesize

        256KB

      • memory/2812-8-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2812-7-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2812-6-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2812-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2812-27-0x0000000074390000-0x0000000074A7E000-memory.dmp
        Filesize

        6.9MB

      • memory/2812-12-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB