Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 02:25

General

  • Target

    ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20.exe

  • Size

    721KB

  • MD5

    e12732b1388792e2376b5ceff0813ce1

  • SHA1

    f6d305a5bc1cb57d98778983eb6d5ee21a291d33

  • SHA256

    ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20

  • SHA512

    1c902234221b4640e1bfb95f10d7991b4bc619c0045f574df7f4e1cf75218609547f40b7d26e89add0d72a9a98efba25ad2cb010462745c7956abdda0fdfe8f1

  • SSDEEP

    12288:QvLK1+mw78cPd5nuXjcdJrTxi6LarNLXghQAgVJRGHg9D6nj22J3EUfen9HpzifI:Qvi+mU89cd5di2aBQQAgn/8nj22J0W

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20.exe
    "C:\Users\Admin\AppData\Local\Temp\ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bhHKbxRjFutqJP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bhHKbxRjFutqJP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20.exe
      "C:\Users\Admin\AppData\Local\Temp\ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20.exe"
      2⤵
        PID:2700
      • C:\Users\Admin\AppData\Local\Temp\ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20.exe
        "C:\Users\Admin\AppData\Local\Temp\ee82a7d799150b129c7e27b8328e987cabf5de9d204b7e028ae2849d92672e20.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2452

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3B8A.tmp

      Filesize

      1KB

      MD5

      24f6100583bbd4e5182f9cbe24079943

      SHA1

      35a010617a5add242be475e775a88fc38fb8134a

      SHA256

      1587337faacaf9e5a39744c604c367f82a4080e3c3faa7660ea72a8724cf8ff2

      SHA512

      f3f55b32a3fbb79640d32591fb43ea4b3d5eb1a417dc31fede54cdeddca6cba21f56da32b41481d2d375c55abe45bd24aa399918b4882de909f88c7bdf4ffe89

    • memory/1288-28-0x00000000740E0000-0x00000000747CE000-memory.dmp

      Filesize

      6.9MB

    • memory/1288-3-0x00000000003E0000-0x00000000003FA000-memory.dmp

      Filesize

      104KB

    • memory/1288-1-0x00000000740E0000-0x00000000747CE000-memory.dmp

      Filesize

      6.9MB

    • memory/1288-4-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/1288-5-0x00000000072B0000-0x0000000007332000-memory.dmp

      Filesize

      520KB

    • memory/1288-0-0x0000000000230000-0x00000000002EA000-memory.dmp

      Filesize

      744KB

    • memory/1288-2-0x0000000000530000-0x0000000000570000-memory.dmp

      Filesize

      256KB

    • memory/2452-13-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2452-23-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2452-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2452-35-0x00000000740E0000-0x00000000747CE000-memory.dmp

      Filesize

      6.9MB

    • memory/2452-15-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2452-17-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2452-25-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2452-27-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2452-19-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2452-31-0x0000000004A00000-0x0000000004A40000-memory.dmp

      Filesize

      256KB

    • memory/2452-32-0x00000000740E0000-0x00000000747CE000-memory.dmp

      Filesize

      6.9MB

    • memory/2640-30-0x000000006E4B0000-0x000000006EA5B000-memory.dmp

      Filesize

      5.7MB

    • memory/2640-33-0x0000000002E00000-0x0000000002E40000-memory.dmp

      Filesize

      256KB

    • memory/2640-34-0x000000006E4B0000-0x000000006EA5B000-memory.dmp

      Filesize

      5.7MB

    • memory/2640-29-0x000000006E4B0000-0x000000006EA5B000-memory.dmp

      Filesize

      5.7MB