Analysis
-
max time kernel
156s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 17:46
Static task
static1
Behavioral task
behavioral1
Sample
78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe
Resource
win10v2004-20221111-en
General
-
Target
78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe
-
Size
651KB
-
MD5
754a8b8acc8efc131c31a8699e436d6c
-
SHA1
e4d07113f756a089fee512fa26a6efcd99ce6669
-
SHA256
78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1
-
SHA512
9b5e5bc8753434f931760089ce7f8104a41c2c6be5917c90138fd022a297284d82c48a0b6a1de31808d4a6c92e3964fe9b7ff2d7c9488063fa68214dac443136
-
SSDEEP
12288:u86YTC4M0LTewi5DMzK14sFfgVcnQxBzLZE0QEVFMWM:u86oB4uK2q9QDL6I7F
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
@damienzy.xyz2240
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1888-62-0x0000000000400000-0x000000000044E000-memory.dmp family_agenttesla behavioral1/memory/1888-63-0x0000000000400000-0x000000000044E000-memory.dmp family_agenttesla behavioral1/memory/1888-64-0x0000000000400000-0x000000000044E000-memory.dmp family_agenttesla behavioral1/memory/1888-65-0x00000000004491DE-mapping.dmp family_agenttesla behavioral1/memory/1888-67-0x0000000000400000-0x000000000044E000-memory.dmp family_agenttesla behavioral1/memory/1888-69-0x0000000000400000-0x000000000044E000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exedescription pid process target process PID 1536 set thread context of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 1888 RegSvcs.exe 1888 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1888 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exedescription pid process target process PID 1536 wrote to memory of 544 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe schtasks.exe PID 1536 wrote to memory of 544 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe schtasks.exe PID 1536 wrote to memory of 544 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe schtasks.exe PID 1536 wrote to memory of 544 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe schtasks.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe PID 1536 wrote to memory of 1888 1536 78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe"C:\Users\Admin\AppData\Local\Temp\78df5c6c397c0473e00359d54b51d87082a900525bcc70d914ebb07890d551e1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\plYWrXsdmnPRqB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B44.tmp"2⤵
- Creates scheduled task(s)
PID:544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e3d31d067d43fa2e46d5d41b6731fb82
SHA15a9966166a30b0e849998583cd5ce1978a5d1072
SHA256f12bc1ef8d7f53443b78368d3b2e1311ccf06998e067e23e304f3db1fbeb4024
SHA5126b0ce4c9eb89367df847fc82c22e90943fe01d2e5a014c7d126ea86f7da6762a85b17a1643e12d71c839cb3c9a1d8fe29619555b93f8677b3a3362de8aa9e019