Analysis

  • max time kernel
    16s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 17:41

General

  • Target

    7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe

  • Size

    679KB

  • MD5

    9a8f8bc5c73734093c89e6e901876684

  • SHA1

    b79847a118253f7b1ba318184a0cdf0a7cc6beef

  • SHA256

    7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009

  • SHA512

    f1467741412654b057c74f9400ae7727ab711af16dcb72028c34c6872043188953b781e3197c8c2d72093b250b329930f90d6f9e9986e82f77573b95bae8622f

  • SSDEEP

    12288:oYE6jD/LiDIGncNeiA1lkC3A+j+PmdFxKQnSK1ZpvzbqxlmdzWENz:5tD/a3iQ8mXhjixlmdWEN

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe
    "C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe
      "C:\Users\Admin\AppData\Local\Temp\7d9526b010f995053419a629cec2bc62574b3e0eea8e41a92ce6dda68122f009.exe"
      2⤵
        PID:2972
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\naAsrlkoNLhAiZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp49AD.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:2764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\naAsrlkoNLhAiZ.exe"
        2⤵
          PID:2384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp49AD.tmp

        Filesize

        1KB

        MD5

        3b086dc62c7f31d0263864c9ff8c74db

        SHA1

        be19ef142f9083ad9834443fe41b194190da88ca

        SHA256

        d140bbc7b4b13f26f16dcac3d060f0f7ba88d4358410c456015e9b4f006c1814

        SHA512

        c24a8bb98ff83b48c46e8647aa0d8e96e41c0052c70d366135ac1c432eb3f923c883b431906957d79befc1c2e378672de2c711763530912f774198b290bd7c80

      • memory/2384-37-0x000000006FD50000-0x00000000702FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2384-35-0x00000000028A0000-0x00000000028E0000-memory.dmp

        Filesize

        256KB

      • memory/2384-36-0x00000000028A0000-0x00000000028E0000-memory.dmp

        Filesize

        256KB

      • memory/2384-34-0x000000006FD50000-0x00000000702FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2384-32-0x000000006FD50000-0x00000000702FB000-memory.dmp

        Filesize

        5.7MB

      • memory/2384-33-0x00000000028A0000-0x00000000028E0000-memory.dmp

        Filesize

        256KB

      • memory/2528-6-0x0000000000370000-0x00000000003EA000-memory.dmp

        Filesize

        488KB

      • memory/2528-2-0x0000000004D90000-0x0000000004DD0000-memory.dmp

        Filesize

        256KB

      • memory/2528-0-0x0000000000CB0000-0x0000000000D60000-memory.dmp

        Filesize

        704KB

      • memory/2528-3-0x00000000005C0000-0x00000000005D8000-memory.dmp

        Filesize

        96KB

      • memory/2528-27-0x0000000074D00000-0x00000000753EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2528-1-0x0000000074D00000-0x00000000753EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2528-5-0x00000000005A0000-0x00000000005AA000-memory.dmp

        Filesize

        40KB

      • memory/2528-4-0x0000000000580000-0x0000000000586000-memory.dmp

        Filesize

        24KB

      • memory/2972-28-0x0000000074D00000-0x00000000753EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2972-14-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2972-26-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2972-24-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2972-22-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2972-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2972-18-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2972-16-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2972-12-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2972-29-0x00000000049B0000-0x00000000049F0000-memory.dmp

        Filesize

        256KB

      • memory/2972-38-0x0000000074D00000-0x00000000753EE000-memory.dmp

        Filesize

        6.9MB

      • memory/2972-39-0x00000000049B0000-0x00000000049F0000-memory.dmp

        Filesize

        256KB