Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:09

General

  • Target

    14ce526032b5ba32eee02d91119ed9fe15b9590b18a359d04627e1e97d7a6e86.exe

  • Size

    844KB

  • MD5

    1449687555ad3c34204cbb9dc286603a

  • SHA1

    e43f55d0e375853f27c9786193d7614289c7f7b6

  • SHA256

    14ce526032b5ba32eee02d91119ed9fe15b9590b18a359d04627e1e97d7a6e86

  • SHA512

    d848e98b6031a1d092e9652fed86f4346fcad44d6c5a68bf9776a02f373047f01b72a7b7fd5004950c1f458a2607659cc3415d837e6e7650387bd3909925da76

  • SSDEEP

    12288:sWx504bFtx504bFWxmiuHPRNaQZiZ5hfPBTdPl5yyuQCUGWcfPFkwV8fFX37a:Jw4bjw4bquH5N125TAPQsXFkhn7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14ce526032b5ba32eee02d91119ed9fe15b9590b18a359d04627e1e97d7a6e86.exe
    "C:\Users\Admin\AppData\Local\Temp\14ce526032b5ba32eee02d91119ed9fe15b9590b18a359d04627e1e97d7a6e86.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\14ce526032b5ba32eee02d91119ed9fe15b9590b18a359d04627e1e97d7a6e86.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uLhLhiEXSD.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uLhLhiEXSD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp47E9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp47E9.tmp
    Filesize

    1KB

    MD5

    78b662f8261b9a0f6e71731d404d93f4

    SHA1

    d8eadc200a722ba1b6f8b48577317912ac159fe8

    SHA256

    e1b74c577e636ef987cc2a91493c062645b693b25ce70ef293db49cb8de7c869

    SHA512

    650dc66b71995a2caad6c3d9e4732ad38cacca69c444c95601a17bda272f70e69dd83d237a86ccfba7d0eda3f86c97d78c28f7cdf0168db1203d9cbf17d8cc89

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KNQ18PSRDKEODPYE06X7.temp
    Filesize

    7KB

    MD5

    4aa03b965b8c65375bf006b7f4c22239

    SHA1

    9395ea0ccd223fb53ba040b6a87063564c5045bf

    SHA256

    4e9204f2ceb51ae214e10d0c757ed236760af27cae53ed103024a235531af9e3

    SHA512

    41e67f0f717f1c23b22b7166c8fa5a40a5b094f97639e5bb6f424ddf611960f6456ed78099b1c76c1910eab20145bf0a9352c6de92a49c0ccb3d12033a2d824f

  • memory/1612-0-0x00000000742DE000-0x00000000742DF000-memory.dmp
    Filesize

    4KB

  • memory/1612-1-0x0000000000850000-0x0000000000926000-memory.dmp
    Filesize

    856KB

  • memory/1612-3-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1612-2-0x0000000000600000-0x000000000061A000-memory.dmp
    Filesize

    104KB

  • memory/1612-4-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/1612-5-0x0000000005630000-0x00000000056B4000-memory.dmp
    Filesize

    528KB

  • memory/1612-18-0x00000000022D0000-0x0000000002312000-memory.dmp
    Filesize

    264KB

  • memory/1612-19-0x00000000742DE000-0x00000000742DF000-memory.dmp
    Filesize

    4KB

  • memory/1612-20-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB