Analysis

  • max time kernel
    20s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:49

General

  • Target

    da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe

  • Size

    831KB

  • MD5

    760aa1072729571f7faa1242cab99ecd

  • SHA1

    0d09e137c6dccac3732e078c1acf0de8e0b856d7

  • SHA256

    da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5

  • SHA512

    eee4fe700a951deb99edaabe3be89c928b8308c40ee4267b46b414abfbbb2e52dfb9c2d9aba2b33bd96858c04ffeb7c1e85eda2caa45e0426c59ffccc1504c89

  • SSDEEP

    12288:ifYNr4RFWxP45+po26iJaYi5Ehgx1RSdNggBArzzWANTXvTQxthcLLrqkUXqDJ6Z:kWk+pJnI/5A+RzgivLTXswL2kU4vRxw

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe
    "C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kxndIv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF1BE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kxndIv.exe"
      2⤵
        PID:1732
      • C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe
        "C:\Users\Admin\AppData\Local\Temp\da2b611c232afac3da0250001eb0de83d531744edee6c4a3cee147f56265b9e5.exe"
        2⤵
          PID:3060

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpF1BE.tmp

        Filesize

        1KB

        MD5

        8b314f102e272b8029ce7cd4b5e4e341

        SHA1

        cbbeb9918ec56234478cc077643fc870d29cab9f

        SHA256

        c15de5fcaad73fd858fd1aecaf911bdc9fcd1c520e11b72c1417d23e90b70be2

        SHA512

        9f8c9e3abc6dbb7ab2b43b55b81b24a2d0f507769caf5253a84d5efea48e6f96545ad305656f458b03ef12ce793d0e4c9c05afccd6872fb960d9cc24363cee8f

      • memory/1732-35-0x000000006F1E0000-0x000000006F78B000-memory.dmp

        Filesize

        5.7MB

      • memory/1732-31-0x0000000002630000-0x0000000002670000-memory.dmp

        Filesize

        256KB

      • memory/1732-34-0x0000000002630000-0x0000000002670000-memory.dmp

        Filesize

        256KB

      • memory/1732-33-0x000000006F1E0000-0x000000006F78B000-memory.dmp

        Filesize

        5.7MB

      • memory/1732-32-0x0000000002630000-0x0000000002670000-memory.dmp

        Filesize

        256KB

      • memory/1732-30-0x000000006F1E0000-0x000000006F78B000-memory.dmp

        Filesize

        5.7MB

      • memory/2220-6-0x0000000004E30000-0x0000000004EAA000-memory.dmp

        Filesize

        488KB

      • memory/2220-0-0x00000000010D0000-0x00000000011A6000-memory.dmp

        Filesize

        856KB

      • memory/2220-1-0x0000000074190000-0x000000007487E000-memory.dmp

        Filesize

        6.9MB

      • memory/2220-2-0x0000000004EC0000-0x0000000004F00000-memory.dmp

        Filesize

        256KB

      • memory/2220-23-0x0000000074190000-0x000000007487E000-memory.dmp

        Filesize

        6.9MB

      • memory/2220-3-0x00000000002A0000-0x00000000002B8000-memory.dmp

        Filesize

        96KB

      • memory/2220-4-0x00000000002D0000-0x00000000002D8000-memory.dmp

        Filesize

        32KB

      • memory/2220-5-0x00000000002E0000-0x00000000002EA000-memory.dmp

        Filesize

        40KB

      • memory/3060-27-0x0000000004BF0000-0x0000000004C30000-memory.dmp

        Filesize

        256KB

      • memory/3060-16-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3060-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/3060-20-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3060-26-0x0000000074190000-0x000000007487E000-memory.dmp

        Filesize

        6.9MB

      • memory/3060-14-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3060-25-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3060-13-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3060-12-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3060-22-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3060-36-0x0000000074190000-0x000000007487E000-memory.dmp

        Filesize

        6.9MB

      • memory/3060-37-0x0000000004BF0000-0x0000000004C30000-memory.dmp

        Filesize

        256KB