Analysis

  • max time kernel
    17s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:55

General

  • Target

    9ce68914ebca3f1d9e4c6e1cbfea425899a2f803d0fc82521fb9c7cf7045d1ed.exe

  • Size

    810KB

  • MD5

    5ad45726bdde1cccf8455f32d5ba354b

  • SHA1

    da4fe9403063c52b03d394f7632d77da41a6dd25

  • SHA256

    9ce68914ebca3f1d9e4c6e1cbfea425899a2f803d0fc82521fb9c7cf7045d1ed

  • SHA512

    301cf6ab3ec3fccd045f5ffd85231aeff257b22c06f381ef6511143b165164e92ed2d8fd2185ff348a375b850a071af6398f0d12d818e2b277b2df26c1010c4b

  • SSDEEP

    12288:8WNtW8G34/uK45+po2+y10rn0NRSCC5vnlhuMxJBdqcH6ZlRkEiXjOng7w1:i34/up+pJ51kmStlgMlkcH6T+0g8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ce68914ebca3f1d9e4c6e1cbfea425899a2f803d0fc82521fb9c7cf7045d1ed.exe
    "C:\Users\Admin\AppData\Local\Temp\9ce68914ebca3f1d9e4c6e1cbfea425899a2f803d0fc82521fb9c7cf7045d1ed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gZViljpZLevL.exe"
      2⤵
        PID:2088
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gZViljpZLevL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp477C.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:2092
      • C:\Users\Admin\AppData\Local\Temp\9ce68914ebca3f1d9e4c6e1cbfea425899a2f803d0fc82521fb9c7cf7045d1ed.exe
        "C:\Users\Admin\AppData\Local\Temp\9ce68914ebca3f1d9e4c6e1cbfea425899a2f803d0fc82521fb9c7cf7045d1ed.exe"
        2⤵
          PID:2760

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp477C.tmp

        Filesize

        1KB

        MD5

        c2da91318202c1ae4e75c2a4e6a6494d

        SHA1

        a8a8a8728cb1339f6a74a0bc517c309fc68eb7fc

        SHA256

        45dfcfb734dc7b8af6f0271c270021cccf3b9c8d4a40a34f844a4fde83178333

        SHA512

        d9b0d2ea8152f43cc48b971871b937021792e48cc96bdc15c4d26b58f996044897b971af2dd62b27f38797de3a35f2c5f4a430792c920e4874191f5a637d69ac

      • memory/2088-28-0x0000000002700000-0x0000000002740000-memory.dmp

        Filesize

        256KB

      • memory/2088-30-0x000000006EFB0000-0x000000006F55B000-memory.dmp

        Filesize

        5.7MB

      • memory/2088-31-0x0000000002700000-0x0000000002740000-memory.dmp

        Filesize

        256KB

      • memory/2088-29-0x000000006EFB0000-0x000000006F55B000-memory.dmp

        Filesize

        5.7MB

      • memory/2088-32-0x000000006EFB0000-0x000000006F55B000-memory.dmp

        Filesize

        5.7MB

      • memory/2324-3-0x00000000004F0000-0x0000000000508000-memory.dmp

        Filesize

        96KB

      • memory/2324-6-0x0000000005330000-0x00000000053AA000-memory.dmp

        Filesize

        488KB

      • memory/2324-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

        Filesize

        40KB

      • memory/2324-4-0x0000000000320000-0x0000000000328000-memory.dmp

        Filesize

        32KB

      • memory/2324-23-0x0000000074BE0000-0x00000000752CE000-memory.dmp

        Filesize

        6.9MB

      • memory/2324-2-0x0000000004E50000-0x0000000004E90000-memory.dmp

        Filesize

        256KB

      • memory/2324-0-0x0000000000840000-0x0000000000910000-memory.dmp

        Filesize

        832KB

      • memory/2324-1-0x0000000074BE0000-0x00000000752CE000-memory.dmp

        Filesize

        6.9MB

      • memory/2760-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2760-22-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2760-25-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2760-20-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2760-27-0x0000000004C10000-0x0000000004C50000-memory.dmp

        Filesize

        256KB

      • memory/2760-17-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2760-16-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2760-15-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2760-26-0x0000000074BE0000-0x00000000752CE000-memory.dmp

        Filesize

        6.9MB

      • memory/2760-14-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2760-33-0x0000000074BE0000-0x00000000752CE000-memory.dmp

        Filesize

        6.9MB