Analysis

  • max time kernel
    130s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 07:10

General

  • Target

    mx5YxLHScoqMImo.exe

  • Size

    1.9MB

  • MD5

    4e4c867be87859bce4c0ca42afed00d8

  • SHA1

    186ccbb0eb39426dc0439c7dd388930dec0ebf2f

  • SHA256

    d9426f66ba3dbff178904ff41cbddf65618a0b7b776b460c5b4af3f3f78ab970

  • SHA512

    39ca9e1845f4958370999fa28f635637b0ffe0b25ab047a6921245037de2dcd0e2313e3bd7f21b9cff8c28209737e43dd50b4a47618f81de812da8d2667a7610

  • SSDEEP

    49152:nGpbwGhL9CgTtXcF8cpaR9MM2Tx2v8ZqgpKVad+WjGAmUjgwRl:nGpbwGpZTJc2cpW9Mjx2vGqgpz+WjGAj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\mx5YxLHScoqMImo.exe
    "C:\Users\Admin\AppData\Local\Temp\mx5YxLHScoqMImo.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LElSceeKwBDH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LElSceeKwBDH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE80E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1376
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:2156
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fssBpDQ.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1944
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fssBpDQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3736.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1824
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:292
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
              PID:2276
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              4⤵
                PID:2964
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                4⤵
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:2972

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\firefox\firefox.exe

          Filesize

          255KB

          MD5

          9af17c8393f0970ee5136bd3ffa27001

          SHA1

          4b285b72c1a11285a25f31f2597e090da6bbc049

          SHA256

          71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019

          SHA512

          b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3

        • C:\Users\Admin\AppData\Local\Temp\tmp3736.tmp

          Filesize

          1KB

          MD5

          ecb81c836179ee30bd071e61eb60b668

          SHA1

          85003a40565350820c7ab0033aaf00ffa534f8ae

          SHA256

          2aaa5ebaa92d16e16702d7c6eaad8411d6e5bbde46451a7b533001e5fa80469e

          SHA512

          89d3d58a5984f4271f1d9bb3d9674d27b8e05c0cb120c3564274a05b52fa320e8e112739ddf981abdd483600fc499edc4b7491d899e6e9cb2228173bc2806baf

        • C:\Users\Admin\AppData\Local\Temp\tmpE80E.tmp

          Filesize

          1KB

          MD5

          93c70564105fd861b97a24f094df4abf

          SHA1

          775c67309df71ddc30c6fe236b1e8b5eec482bb9

          SHA256

          a0a1ba961f60aa8361fe55edcc63772e78d3cbaaa9071b6c7862159a746a7b80

          SHA512

          17da6d74a12bbf4824bc2c2627537962b126c18c19925a779a0f5dbf169a6c728f851a349fa52395855bb92f7524c81d0fd6d0a1e8b749077b7787f6694192bc

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GO6AX2BGMMCJZILLT41F.temp

          Filesize

          7KB

          MD5

          3426de3d45e655588dc2ff75cf0eeafa

          SHA1

          a358888767f54e89971890344b5867f69d31a0ee

          SHA256

          8d59cafeef2fd93b5870f6ca7216221e227dabc3df1d6b4103a9199f15ddbfbb

          SHA512

          eccc074cc54891810e8ec22d860905ecfb1a2f4d683a954e4c1eea239fbb6e3c956dc8f91784b0bb136fdae4f1f662f1f3e344937897f7398e03e15e599c6a2b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          57b8201f5d64f43c0cc73902f4f8f5ce

          SHA1

          2a91875bd9d094efa4b7908d7e979b28da337aa3

          SHA256

          2531f4b6c184a8246066bfd275b5e40fc738fab96e66015f50fa9b6ea9e78e0d

          SHA512

          d420d54c433e2ce24fe57bb791fe3b3137ddc009fe279b654985f327d663904f00d34af48387a20dcbaee5079e28fb8a369f64f3c5cfe9619938152389201cd2

        • memory/292-98-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-86-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-140-0x0000000004910000-0x0000000004950000-memory.dmp

          Filesize

          256KB

        • memory/292-107-0x0000000074B60000-0x000000007524E000-memory.dmp

          Filesize

          6.9MB

        • memory/292-106-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-103-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-101-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-159-0x0000000074B60000-0x000000007524E000-memory.dmp

          Filesize

          6.9MB

        • memory/292-94-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-90-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-142-0x0000000004910000-0x0000000004950000-memory.dmp

          Filesize

          256KB

        • memory/292-141-0x00000000003E0000-0x00000000003F0000-memory.dmp

          Filesize

          64KB

        • memory/292-144-0x0000000007440000-0x00000000074BE000-memory.dmp

          Filesize

          504KB

        • memory/292-79-0x0000000000400000-0x00000000004B2000-memory.dmp

          Filesize

          712KB

        • memory/292-143-0x0000000000650000-0x0000000000658000-memory.dmp

          Filesize

          32KB

        • memory/616-31-0x0000000002670000-0x00000000026B0000-memory.dmp

          Filesize

          256KB

        • memory/616-28-0x000000006EFE0000-0x000000006F58B000-memory.dmp

          Filesize

          5.7MB

        • memory/616-71-0x000000006EFE0000-0x000000006F58B000-memory.dmp

          Filesize

          5.7MB

        • memory/616-33-0x000000006EFE0000-0x000000006F58B000-memory.dmp

          Filesize

          5.7MB

        • memory/616-39-0x0000000002670000-0x00000000026B0000-memory.dmp

          Filesize

          256KB

        • memory/616-69-0x0000000002670000-0x00000000026B0000-memory.dmp

          Filesize

          256KB

        • memory/1608-42-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-32-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-59-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-57-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-56-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-54-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-53-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-51-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-50-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-48-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-45-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-67-0x00000000003E0000-0x00000000003F8000-memory.dmp

          Filesize

          96KB

        • memory/1608-70-0x00000000074C0000-0x0000000007500000-memory.dmp

          Filesize

          256KB

        • memory/1608-44-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-60-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-40-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-63-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-38-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-37-0x0000000073860000-0x0000000073F4E000-memory.dmp

          Filesize

          6.9MB

        • memory/1608-36-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-66-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-30-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-64-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-72-0x00000000074C0000-0x0000000007500000-memory.dmp

          Filesize

          256KB

        • memory/1608-73-0x0000000004DD0000-0x0000000004EC8000-memory.dmp

          Filesize

          992KB

        • memory/1608-35-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-34-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-68-0x00000000003C0000-0x00000000003C6000-memory.dmp

          Filesize

          24KB

        • memory/1608-27-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-25-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-14-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-16-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-19-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-21-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

          Filesize

          4KB

        • memory/1608-18-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-22-0x0000000000400000-0x0000000000562000-memory.dmp

          Filesize

          1.4MB

        • memory/1608-100-0x0000000073860000-0x0000000073F4E000-memory.dmp

          Filesize

          6.9MB

        • memory/1848-1-0x0000000000AC0000-0x0000000000CAC000-memory.dmp

          Filesize

          1.9MB

        • memory/1848-4-0x00000000007C0000-0x00000000007C8000-memory.dmp

          Filesize

          32KB

        • memory/1848-3-0x0000000000590000-0x00000000005A8000-memory.dmp

          Filesize

          96KB

        • memory/1848-2-0x00000000073C0000-0x0000000007400000-memory.dmp

          Filesize

          256KB

        • memory/1848-5-0x00000000007D0000-0x00000000007DA000-memory.dmp

          Filesize

          40KB

        • memory/1848-23-0x0000000074B60000-0x000000007524E000-memory.dmp

          Filesize

          6.9MB

        • memory/1848-6-0x0000000007D20000-0x0000000007EBC000-memory.dmp

          Filesize

          1.6MB

        • memory/1848-0-0x0000000074B60000-0x000000007524E000-memory.dmp

          Filesize

          6.9MB

        • memory/1944-91-0x000000006F470000-0x000000006FA1B000-memory.dmp

          Filesize

          5.7MB

        • memory/1944-93-0x0000000002250000-0x0000000002290000-memory.dmp

          Filesize

          256KB

        • memory/1944-105-0x000000006F470000-0x000000006FA1B000-memory.dmp

          Filesize

          5.7MB

        • memory/1944-89-0x0000000002250000-0x0000000002290000-memory.dmp

          Filesize

          256KB

        • memory/1944-87-0x000000006F470000-0x000000006FA1B000-memory.dmp

          Filesize

          5.7MB

        • memory/2972-161-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2972-162-0x0000000074470000-0x0000000074B5E000-memory.dmp

          Filesize

          6.9MB

        • memory/2972-163-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

          Filesize

          256KB

        • memory/2972-166-0x0000000074470000-0x0000000074B5E000-memory.dmp

          Filesize

          6.9MB

        • memory/2972-167-0x0000000004AB0000-0x0000000004AF0000-memory.dmp

          Filesize

          256KB