Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 11:21

General

  • Target

    PO] G_24370-24396_SI2_S25_8658.exe

  • Size

    937KB

  • MD5

    adc8d552e00251dbbdcd0aafe5bd3739

  • SHA1

    bdccf1531860ea4e5c139864707332252ca6d62b

  • SHA256

    0b06f6a3a4102c27376f21cbcd09d3c0bf5e6cc7e92f9b9a3810fc386ac8184d

  • SHA512

    4ab5eee11aec80b2894d51f1b666461e779a012e5bb94ac536366520c2e3bd9dbd5fe40685bd522697c1db94cbb19c7612c16e9fdb855eaa35338512ef62e680

  • SSDEEP

    12288:drOn+Ri3AgFdmcdsjDbxl7qu4Q0eAxpqz4A501t5z7clqO65SAvzP0zoP7r9r/+l:pQ3AgNubfqK2pqz4/5Kq3Co1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO] G_24370-24396_SI2_S25_8658.exe
    "C:\Users\Admin\AppData\Local\Temp\PO] G_24370-24396_SI2_S25_8658.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO] G_24370-24396_SI2_S25_8658.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\VxQjXFYhdkY.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VxQjXFYhdkY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3949.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2764
    • C:\Users\Admin\AppData\Local\Temp\PO] G_24370-24396_SI2_S25_8658.exe
      "C:\Users\Admin\AppData\Local\Temp\PO] G_24370-24396_SI2_S25_8658.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3949.tmp

    Filesize

    1KB

    MD5

    a9142b05139546ac6b9abb843f7e9cea

    SHA1

    da17ab92ff3ec8c019e07c9d3ba0e02acada8576

    SHA256

    a944f5375f76c7352809f8c33a5a5ae02a449381f3cafc43ecd34a631f5d0078

    SHA512

    3ed54c7a22cb04bbcd2a2558b96a6ff937761e92bab03d32861f30654c417f8ec2b7e8069884be41621bda077a226eda07cdbb0aa6d92c77644b30f8232f61f0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2EBYN9Z8HOZ8N9DI5XUL.temp

    Filesize

    7KB

    MD5

    18f0ccd274f96b7abb64d2e8c2d34a69

    SHA1

    99201a6c2d636998e17ac9e2ccc61bc48868c7cc

    SHA256

    db8a5dc9416e560f702f7b014ba8cd144bc316ac8ef7c809fb1c28c312a031e6

    SHA512

    b165720b299f5cc570e2b169cf1d1a5c246cf27e690523d6d32fc949adcc1bcfa474c678b4760a60863439f38180abbb81d6712c8cad1382ffd6d8e2ed518d75

  • memory/584-30-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/584-1-0x00000000009E0000-0x0000000000AD0000-memory.dmp

    Filesize

    960KB

  • memory/584-2-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/584-3-0x0000000000340000-0x0000000000352000-memory.dmp

    Filesize

    72KB

  • memory/584-4-0x0000000074050000-0x000000007473E000-memory.dmp

    Filesize

    6.9MB

  • memory/584-5-0x0000000005390000-0x0000000005416000-memory.dmp

    Filesize

    536KB

  • memory/584-0-0x000000007405E000-0x000000007405F000-memory.dmp

    Filesize

    4KB

  • memory/3060-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3060-28-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3060-27-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3060-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3060-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3060-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3060-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3060-29-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB