Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:12

General

  • Target

    167a7a33c321ff9bf91a313c19edb14c195c34662c465560a868e6d2d8f214ad.exe

  • Size

    844KB

  • MD5

    2b09b0e829ae8e3baf44ea7597e9d83a

  • SHA1

    23e22129c79e41808ba77bf99a1bf8e77d8e5182

  • SHA256

    167a7a33c321ff9bf91a313c19edb14c195c34662c465560a868e6d2d8f214ad

  • SHA512

    82a3e5a413fd985ab0e868fba65312429a5686fa49f91d19ca670bf85988f3548205bd7b6ab69c6f0080555726a83bbc309b57917004c7bb7957f94235da9a4e

  • SSDEEP

    12288:SJx504bFtx504bFWxETdmtCJET9OziEECUBOwHOGnaOjiobasXd37G:gw4bjw4bnpRzMOQbTN7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\167a7a33c321ff9bf91a313c19edb14c195c34662c465560a868e6d2d8f214ad.exe
    "C:\Users\Admin\AppData\Local\Temp\167a7a33c321ff9bf91a313c19edb14c195c34662c465560a868e6d2d8f214ad.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\167a7a33c321ff9bf91a313c19edb14c195c34662c465560a868e6d2d8f214ad.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SePSCGQw.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SePSCGQw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4DD2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2568

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4DD2.tmp
    Filesize

    1KB

    MD5

    6d36332b7a7f989b78821cd9b00d7e1d

    SHA1

    d48e9cd85c17d57bfe899ffde35bb60c2e1f8650

    SHA256

    2d0a848c9e1f0d489060c0d171b83f7f461d195d1321d53ec3cb929a65b2855c

    SHA512

    bd5090f0ff5550fbc86f9b692a8849740b2af59baede79de8a3547a69ae2538805033cbf64456abb8207c031c645c0b1d0be560391738eda43ccdee43f391e45

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    bcd7e36870e86b01b30f459fc2903e1d

    SHA1

    57f80789941c3d42561ad2eb024054c920b0280f

    SHA256

    8ebc3641df857db603917fc8561e7fa4bf0965b64d2d2671c11f5380b9216950

    SHA512

    3ebf1a83f2b06efdf73bd558024294e8ad45bafa6fd9cf8b05c58e1753436ec1e089ec6f48f96dadc765933ae623537048e04dcf4bc0616f3e0e141bd6c35f6a

  • memory/1644-0-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/1644-1-0x0000000000AE0000-0x0000000000BB6000-memory.dmp
    Filesize

    856KB

  • memory/1644-3-0x0000000000620000-0x000000000063A000-memory.dmp
    Filesize

    104KB

  • memory/1644-2-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/1644-4-0x0000000000640000-0x0000000000650000-memory.dmp
    Filesize

    64KB

  • memory/1644-5-0x0000000005560000-0x00000000055E4000-memory.dmp
    Filesize

    528KB

  • memory/1644-18-0x0000000004C20000-0x0000000004C62000-memory.dmp
    Filesize

    264KB

  • memory/1644-19-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/1644-20-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB