Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 11:58
Static task
static1
Behavioral task
behavioral1
Sample
PO-098765678000.exe
Resource
win7-20240708-en
General
-
Target
PO-098765678000.exe
-
Size
764KB
-
MD5
f9617b77cfa61832aa0db5c8cd8e0357
-
SHA1
95ca6b88193fad7de1a9693639641f42744136c4
-
SHA256
e2e31ef953c1dee99b1b6ee23c149b568a76d44531457adb0c89eff648c58a55
-
SHA512
9958f54f5a1fde6e7f6315395080579277958f2e3416e39908576c8fa0b55c162d1d845da203511070d58a2724f88b343ce475b8c63cf544f7f53712f5c50d92
-
SSDEEP
12288:qUx5U3TB2nJfk+Cs8uOtcTDA/dS+H1cxhNw7HBKQ0oL85yhl04:qUx8b+CxTwoZcxhNw7HHhz
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.antoniomayol.com:21 - Port:
21 - Username:
[email protected] - Password:
cMhKDQUk1{;%
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2416 powershell.exe 596 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 784 set thread context of 2632 784 PO-098765678000.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-098765678000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-098765678000.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2632 PO-098765678000.exe 2632 PO-098765678000.exe 2416 powershell.exe 596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2632 PO-098765678000.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 596 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 784 wrote to memory of 2416 784 PO-098765678000.exe 31 PID 784 wrote to memory of 2416 784 PO-098765678000.exe 31 PID 784 wrote to memory of 2416 784 PO-098765678000.exe 31 PID 784 wrote to memory of 2416 784 PO-098765678000.exe 31 PID 784 wrote to memory of 596 784 PO-098765678000.exe 33 PID 784 wrote to memory of 596 784 PO-098765678000.exe 33 PID 784 wrote to memory of 596 784 PO-098765678000.exe 33 PID 784 wrote to memory of 596 784 PO-098765678000.exe 33 PID 784 wrote to memory of 2784 784 PO-098765678000.exe 34 PID 784 wrote to memory of 2784 784 PO-098765678000.exe 34 PID 784 wrote to memory of 2784 784 PO-098765678000.exe 34 PID 784 wrote to memory of 2784 784 PO-098765678000.exe 34 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37 PID 784 wrote to memory of 2632 784 PO-098765678000.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-098765678000.exe"C:\Users\Admin\AppData\Local\Temp\PO-098765678000.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO-098765678000.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qRDlxtruHIkHC.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qRDlxtruHIkHC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp17C5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\PO-098765678000.exe"C:\Users\Admin\AppData\Local\Temp\PO-098765678000.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD527ddbd1e1e5f226cd87a5e287265440a
SHA13b3b244a4b1de01b0388a7c9641fc6f7d1160871
SHA256219914ec3f20af5123768d3d43ca42def571fc40c01d27d0606c38f17b726c22
SHA5122f262b52cac7f1f9fefd39e2cd1da09ceb5fe29192b2b2582ab11c3a1386407146aa464678b0ef8ffcf9f4402031196937c503745cd353f62bdd74fbce7fc28f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RDKX1FFMC9YSUAHJQJL3.temp
Filesize7KB
MD565ada9919b34e0f630ea057997ec2e76
SHA16d51cc6e8efe2aca52e890e60632bb08f343ad92
SHA256cda2308a8d8af101132dd4db1ec3f07a1cf805b3ce20220fbcada9e7a661fb96
SHA512fb13a56f7e9491ff047051b56252d262a5efbc46769e88f9e89deedd65b2a2dc98e6886f19a8f6d2a8231006e06de378c9fa18f893108556d178e9363d8851c7