Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:04

General

  • Target

    PO00211.exe

  • Size

    670KB

  • MD5

    2b12a266317f002c205011fa1958072c

  • SHA1

    07e6859611698f37aa9c4011f76907aafe524218

  • SHA256

    dff297acb567f990471dca2871adee15229e572c35fef5fd20eb9a1428946c04

  • SHA512

    444f0444202f3c4c67cdf3deeb479233041edd4d7a16c0240b729173b5781322278d21abb9e55eb09668795e1121a77ea9ffd11735823a08b109f064969f67b8

  • SSDEEP

    12288:J0FJzi8LkpEaAxx1Qy0+9+WTehgXkWP3DdFsOFHplgCIQlHzWH4jdmeO1W+TLTuU:KT2jE3LS7+99fXxP3DdFnFJ2CIQBgcdO

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO00211.exe
    "C:\Users\Admin\AppData\Local\Temp\PO00211.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO00211.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2320
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eeOuEr.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eeOuEr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D55.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2312
    • C:\Users\Admin\AppData\Local\Temp\PO00211.exe
      "C:\Users\Admin\AppData\Local\Temp\PO00211.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4D55.tmp
    Filesize

    1KB

    MD5

    3d5ff93bf096c180d0a2a6cd95c6d83f

    SHA1

    8c45eb482f14319092184c72479ce6a7161c616e

    SHA256

    40c9d44255563b3bb60978b84ec1354ee72ec377800a11367d141e710dfc2672

    SHA512

    ecc6f37306e0e14f4af29a201fdbd92fed0c7605f97b672f9c7cae57a7cc567ae83acf01f7fd26fa27b79b8e3fd14bbc60746f4dd6d3828167e5fc79e332fc6f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9DHRBO1Y504EA50IHZ9J.temp
    Filesize

    7KB

    MD5

    56f463b002d2a689cf64a124e09866b4

    SHA1

    f957353b63b4c5520cea755254b6fc3fae4f463f

    SHA256

    a9a05957a4b75c2362534496e8a30b71d3e1c10cfea5174e5740357005bcb936

    SHA512

    157f0c7bd4bfcb3c4b5397bcf9851d55fce6a445a3a20daf5fa654a167a5188d8c1134230b014f77574277438d25024be622078530723d5e45acf2d8e60a4057

  • memory/2148-30-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2148-1-0x0000000000B40000-0x0000000000BEA000-memory.dmp
    Filesize

    680KB

  • memory/2148-2-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2148-3-0x0000000000390000-0x00000000003AA000-memory.dmp
    Filesize

    104KB

  • memory/2148-4-0x0000000000350000-0x0000000000360000-memory.dmp
    Filesize

    64KB

  • memory/2148-5-0x0000000005410000-0x0000000005494000-memory.dmp
    Filesize

    528KB

  • memory/2148-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
    Filesize

    4KB

  • memory/2648-27-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2648-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2648-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2648-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2648-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2648-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2648-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2648-29-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB