Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:42

General

  • Target

    LPO May 21st 2024-PDF.exe

  • Size

    744KB

  • MD5

    6aa3cad2e92e967768780540a1a78432

  • SHA1

    22e6e450889c383af12b571b8e9d83eb9f33c36d

  • SHA256

    7f9a4d2ca7e2aaaf846b8c8be5b13945fbd3ed02e75ea661676b311897e92fa4

  • SHA512

    f71bfd535b86391ebd8aa72e4eb1e650e33ca5a1b1ff4740de2589c6896d6c2fd70064d7fcb1a8a4ff7f5826566000ee190766121ff96b4db2ffbea27d8a031e

  • SSDEEP

    12288:Gz9n6yWn7fcpVZlu/6uHGedT2shwb201O2nVfW9HjoaN37+2rAfraVDUBWpHfMdg:cn698VVYrH0/RW9HsaNFcouWpHh88

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://eu-west-1.sftpcloud.io
  • Port:
    21
  • Username:
    e8a17a253c4d40b6a0df898aad32f67b
  • Password:
    RugFalv5wDyjeLFrWC25Q2kWCAS6XObb

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LPO May 21st 2024-PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\LPO May 21st 2024-PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\LPO May 21st 2024-PDF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cRoYbaFHyBg.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cRoYbaFHyBg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp250E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\LPO May 21st 2024-PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\LPO May 21st 2024-PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp250E.tmp
    Filesize

    1KB

    MD5

    ed7007d18bbe4d3cf863e4e780e1283e

    SHA1

    073aa30b5f5e68beff3e33b68fb78b160444f23c

    SHA256

    f81300d7e17e897aa0d457ce5e1df823cc4ec85c1216aeb161f4ff41bce07b05

    SHA512

    95e7d13e9380cd445366f976355803319c48c9156337c22a9eaaa9de91980011be7ab55d458603765c670d7bc973c33b0cb9cb9937e97c99536b17a911599c57

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\62TGNZXEGZNV4QVFDLFT.temp
    Filesize

    7KB

    MD5

    e5da5eeefe95310d957204551ae3dc39

    SHA1

    71f024e242fc8b2b52617ec5fccda2c4a8593c98

    SHA256

    7d912f8c4e03bff6457ad51e283a83b91bf61607f654bbff4e6dd99cf1cd2dd8

    SHA512

    30ae3a8a22e413455389fd9acdc3f472b605aeeed96ce1e1f4b84971146d653279aa0026389b70305ed6407f6d7fcbe48e21ad0dd2d349bbda753d3ea30436e3

  • memory/2264-4-0x0000000000330000-0x000000000033C000-memory.dmp
    Filesize

    48KB

  • memory/2264-32-0x0000000073FD0000-0x00000000746BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2264-0-0x0000000073FDE000-0x0000000073FDF000-memory.dmp
    Filesize

    4KB

  • memory/2264-5-0x0000000000440000-0x0000000000450000-memory.dmp
    Filesize

    64KB

  • memory/2264-6-0x00000000059F0000-0x0000000005A72000-memory.dmp
    Filesize

    520KB

  • memory/2264-2-0x0000000073FD0000-0x00000000746BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2264-1-0x0000000001340000-0x00000000013FE000-memory.dmp
    Filesize

    760KB

  • memory/2264-3-0x00000000006A0000-0x00000000006C2000-memory.dmp
    Filesize

    136KB

  • memory/2916-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2916-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2916-31-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2916-29-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2916-21-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2916-25-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2916-23-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2916-28-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB