Analysis

  • max time kernel
    22s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:44

General

  • Target

    requiredandmeasuredvalue.exe

  • Size

    1008KB

  • MD5

    3521aff033bea60a6e8869378b9d068c

  • SHA1

    9d84d60857b499e6c6c13d684e67f11f6d8ca31a

  • SHA256

    502d7ec69173cc68e242caf59956a90e519dad247b118c60394be96c9474f2d3

  • SHA512

    98f3c653b2a763ffa72aa0873f760e06221428066a2f8dc9fcf4c5ecc620684acbf572518057b6c9eac952587d14f033bc9648531cfb0e97f68be86588310e8b

  • SSDEEP

    24576:Bqas+pJyCkF0ODvYHkAduLZgBGROSYOmT7Lmte9:wyJyCkF9VAd4ZgBG4SYOy7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\requiredandmeasuredvalue.exe
    "C:\Users\Admin\AppData\Local\Temp\requiredandmeasuredvalue.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2780
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kVDWrSDRqNaAK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5FCC.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:2620
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kVDWrSDRqNaAK.exe"
        2⤵
          PID:2608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\requiredandmeasuredvalue.exe"
          2⤵
            PID:2284

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp5FCC.tmp

          Filesize

          1KB

          MD5

          3996848981d83fab72342c9fa10dd03a

          SHA1

          8fd2c4cef7ba1a82f636895e4aa6145cafcf93df

          SHA256

          ca8a2c4436c1b0dfceac7c011007578e52fdbe6dba66a34016391a4294a65f3c

          SHA512

          2117ceb112a746d172531c6910a99d2ec871a9f35d6717b1d2ccea054e68f80c591531bef2d1a1e11f84533413cff48674549b946cde38e373701c6bcbef9cec

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1MHFR3GMTU3PYV9KR1P9.temp

          Filesize

          7KB

          MD5

          b2bc4265406afa372593f877fba2dc21

          SHA1

          26c9c0faba7e42ecca7b38512275b0bb745b0e18

          SHA256

          63e0536df7fa983ad7bc527f00235ab5dcb01a308c065832913dedee12ad93c1

          SHA512

          cd6cd22dd488908926e4f125edaec1128603294f0b9af06c8d0b3f94b859e6e4152cd2de1b77650c8683e97ba799e07bd2cdb5763b01154913b666e11b993797

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          b2bc4265406afa372593f877fba2dc21

          SHA1

          26c9c0faba7e42ecca7b38512275b0bb745b0e18

          SHA256

          63e0536df7fa983ad7bc527f00235ab5dcb01a308c065832913dedee12ad93c1

          SHA512

          cd6cd22dd488908926e4f125edaec1128603294f0b9af06c8d0b3f94b859e6e4152cd2de1b77650c8683e97ba799e07bd2cdb5763b01154913b666e11b993797

        • memory/1956-40-0x0000000074BE0000-0x00000000752CE000-memory.dmp

          Filesize

          6.9MB

        • memory/1956-7-0x0000000074BE0000-0x00000000752CE000-memory.dmp

          Filesize

          6.9MB

        • memory/1956-5-0x0000000000980000-0x000000000098A000-memory.dmp

          Filesize

          40KB

        • memory/1956-6-0x0000000005C00000-0x0000000005C7C000-memory.dmp

          Filesize

          496KB

        • memory/1956-1-0x0000000074BE0000-0x00000000752CE000-memory.dmp

          Filesize

          6.9MB

        • memory/1956-3-0x0000000000960000-0x0000000000978000-memory.dmp

          Filesize

          96KB

        • memory/1956-2-0x0000000004C80000-0x0000000004CC0000-memory.dmp

          Filesize

          256KB

        • memory/1956-0-0x0000000000D30000-0x0000000000E32000-memory.dmp

          Filesize

          1.0MB

        • memory/1956-20-0x0000000004C80000-0x0000000004CC0000-memory.dmp

          Filesize

          256KB

        • memory/1956-4-0x0000000000780000-0x0000000000788000-memory.dmp

          Filesize

          32KB

        • memory/2284-28-0x000000006FA60000-0x000000007000B000-memory.dmp

          Filesize

          5.7MB

        • memory/2284-32-0x0000000002660000-0x00000000026A0000-memory.dmp

          Filesize

          256KB

        • memory/2284-38-0x000000006FA60000-0x000000007000B000-memory.dmp

          Filesize

          5.7MB

        • memory/2284-45-0x0000000002660000-0x00000000026A0000-memory.dmp

          Filesize

          256KB

        • memory/2284-46-0x0000000002660000-0x00000000026A0000-memory.dmp

          Filesize

          256KB

        • memory/2284-50-0x000000006FA60000-0x000000007000B000-memory.dmp

          Filesize

          5.7MB

        • memory/2608-30-0x000000006FA60000-0x000000007000B000-memory.dmp

          Filesize

          5.7MB

        • memory/2608-36-0x000000006FA60000-0x000000007000B000-memory.dmp

          Filesize

          5.7MB

        • memory/2608-42-0x0000000002730000-0x0000000002770000-memory.dmp

          Filesize

          256KB

        • memory/2608-44-0x0000000002730000-0x0000000002770000-memory.dmp

          Filesize

          256KB

        • memory/2608-33-0x0000000002730000-0x0000000002770000-memory.dmp

          Filesize

          256KB

        • memory/2608-49-0x000000006FA60000-0x000000007000B000-memory.dmp

          Filesize

          5.7MB

        • memory/2780-48-0x0000000004C10000-0x0000000004C50000-memory.dmp

          Filesize

          256KB

        • memory/2780-43-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2780-25-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2780-39-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2780-35-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2780-47-0x00000000738E0000-0x0000000073FCE000-memory.dmp

          Filesize

          6.9MB

        • memory/2780-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2780-27-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2780-23-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2780-21-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2780-51-0x00000000738E0000-0x0000000073FCE000-memory.dmp

          Filesize

          6.9MB

        • memory/2780-52-0x0000000004C10000-0x0000000004C50000-memory.dmp

          Filesize

          256KB