Analysis

  • max time kernel
    1560s
  • max time network
    1561s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 06:42

General

  • Target

    SWIFT payment DOO factura USD 11587, 20231106151508.exe

  • Size

    764KB

  • MD5

    11a3b5ce96c128b30e97d946674b0082

  • SHA1

    d0b0eb90dda0bcc57f2093448215993c56db0c73

  • SHA256

    dfc7cfd797991655b1965e57df68854c240ba45f980d7afa1643809a0ba82e93

  • SHA512

    1f40fa0a64027803748ed4044ec4ba0938cdb7fa3a480a6224c839a9b5ee866d9b2e25fd33a21f66b7d01cc3f6a7829256f1832f32ab3b9afa3d1cebacce8d07

  • SSDEEP

    12288:QWkpdK4KA//7nG12rvquqN32EEirBjd+Q/EZIzZqoQC4DwbYGbw5N+eNjj:Xv4K222rqDN32EEidgmsiZTQ7Dw0P5J

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT payment DOO factura USD 11587, 20231106151508.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT payment DOO factura USD 11587, 20231106151508.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rjRBYSfYRQZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2152
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rjRBYSfYRQZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6152.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2580
    • C:\Users\Admin\AppData\Local\Temp\SWIFT payment DOO factura USD 11587, 20231106151508.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT payment DOO factura USD 11587, 20231106151508.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6152.tmp
    Filesize

    1KB

    MD5

    7ccbab0782eade1df431f4b4fa345670

    SHA1

    140f8eb56e211aa497f4072c4c43667cf3d40c2d

    SHA256

    9ba4474cc5628cd287f93ca6399d1c027d66a6b71ce86ff0829e3ce94fc7455c

    SHA512

    63bab6ac05c4874e66c9e3fa812811c4bc2c178946d6334aeeb9463a1e674629ea6745eb98365a0593564d4ef7c905eef675ef5c26bc7801cc02b300e3ed7b6e

  • memory/2020-26-0x0000000074DC0000-0x00000000754AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2020-0-0x00000000008D0000-0x0000000000996000-memory.dmp
    Filesize

    792KB

  • memory/2020-2-0x00000000021C0000-0x0000000002200000-memory.dmp
    Filesize

    256KB

  • memory/2020-3-0x0000000000710000-0x000000000071E000-memory.dmp
    Filesize

    56KB

  • memory/2020-4-0x00000000007D0000-0x00000000007DA000-memory.dmp
    Filesize

    40KB

  • memory/2020-5-0x0000000005370000-0x0000000005406000-memory.dmp
    Filesize

    600KB

  • memory/2020-1-0x0000000074DC0000-0x00000000754AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2152-31-0x0000000001F50000-0x0000000001F90000-memory.dmp
    Filesize

    256KB

  • memory/2152-29-0x000000006E110000-0x000000006E6BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2152-34-0x000000006E110000-0x000000006E6BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2152-33-0x0000000001F50000-0x0000000001F90000-memory.dmp
    Filesize

    256KB

  • memory/2152-30-0x000000006E110000-0x000000006E6BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2556-28-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-25-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-23-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-32-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2556-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2556-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-35-0x0000000000590000-0x00000000005D0000-memory.dmp
    Filesize

    256KB

  • memory/2556-36-0x0000000073AC0000-0x00000000741AE000-memory.dmp
    Filesize

    6.9MB