Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 00:31

General

  • Target

    SecuriteInfo.com.Heur.32701.exe

  • Size

    783KB

  • MD5

    f17de52fcf8876fe0f7dfe27938821ad

  • SHA1

    643627151448795c6d296cc2c9c5be59937da4d9

  • SHA256

    98b85ee0663117740bdac3c6af9fd2c637206f83be0978b865bc9cce1cc2eb51

  • SHA512

    a6a3266955c430eff1a78612de56b4442d2818ec4363f8efd91a44c7dbbcf94a6d3731d47959496c05851c306e223f6826ab140ec373cd1e0ee5f052dcb1bce0

  • SSDEEP

    24576:QlPmicd0uitF0I/tI6WHft8xjmq5c30l:QluicdaWHl8xy/k

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.32701.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.32701.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.32701.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tNRjyjsAFX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tNRjyjsAFX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp390A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.32701.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.32701.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp390A.tmp
    Filesize

    1KB

    MD5

    86eb25ac45c4b043bbd0938a49917902

    SHA1

    215205fe35e65c166c3973593e0bbfbbd58a318a

    SHA256

    5ca81899a536a5ff28d09e185a4255682f6cebdaca0ed540961d9665daa09e22

    SHA512

    6cfc3062d3bd8a5ebb6813f683d45322cd19b0dc9dbdc76f8519f1d57f9542ce37ecbd07be9ef42b0980fd98da5243ecbd48072675bbaffb4f2bb6b7ce534b1c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    98f5e7097b65c9bf46534958eecda5aa

    SHA1

    540f6537b5f00fc5ac30e7b808b167f472132c31

    SHA256

    739fe2c4f7fde6fecb81c3e2aad8592b05bb95efef0c118788ea836b6714a85f

    SHA512

    f0f18d210f6c9624f8b5771a74dabaf38ca5b60ff777d1da527f48392f458526647730db2a33518c8a45917baa2dc034750bc2b8895573698ee1410690363fd3

  • memory/1740-4-0x00000000006C0000-0x00000000006CE000-memory.dmp
    Filesize

    56KB

  • memory/1740-31-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/1740-0-0x0000000000050000-0x000000000011A000-memory.dmp
    Filesize

    808KB

  • memory/1740-5-0x00000000006E0000-0x00000000006F6000-memory.dmp
    Filesize

    88KB

  • memory/1740-6-0x0000000004DB0000-0x0000000004E34000-memory.dmp
    Filesize

    528KB

  • memory/1740-2-0x0000000004D70000-0x0000000004DB0000-memory.dmp
    Filesize

    256KB

  • memory/1740-1-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/1740-3-0x00000000006A0000-0x00000000006B8000-memory.dmp
    Filesize

    96KB

  • memory/2580-19-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2580-29-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2580-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2580-25-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2580-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2580-30-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2580-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2580-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB