Analysis

  • max time kernel
    26s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:57

General

  • Target

    7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef.exe

  • Size

    679KB

  • MD5

    143bcd7eedd7bba4d27a270b7e3710f0

  • SHA1

    0ca36b8a46dbaa099d75e2a9ff5aadffd7924f07

  • SHA256

    7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef

  • SHA512

    b6ab3b6105b9d35d8b12dcb7a392b7b8334f66535fa288faaec16ccf772f0d68da1ffb9bd69eec36d6c4ef3176eadc03529e5072a4263e779a20ef0fcfc80458

  • SSDEEP

    12288:+645+po2MHuPxYXmY7yAkwzY4B7haW2z7WEKGxtja9I:+Z+pJHRoB7haWJxUkI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef.exe
    "C:\Users\Admin\AppData\Local\Temp\7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zxuvCjJtE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp901F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zxuvCjJtE.exe"
      2⤵
        PID:2292
      • C:\Users\Admin\AppData\Local\Temp\7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef.exe
        "C:\Users\Admin\AppData\Local\Temp\7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef.exe"
        2⤵
          PID:2780

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp901F.tmp

        Filesize

        1KB

        MD5

        5189b43c1180facc2d7973c4a068924f

        SHA1

        653585c47036768d13b81cc1c70abbfdfec3ec13

        SHA256

        a8a0dab8b49ba0450520537fd1f41175ced3d7bb25c466262ee794dcc3be8dbf

        SHA512

        047b240ac1d51045a3d2c41dd53457c7c5391808a485c37a91e9bcd35fe0e35e7abde5cde5f9a791c5def0d338f856dd3757b545bec89c09e49034b7d42e69a3

      • memory/1636-27-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/1636-1-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/1636-2-0x0000000005050000-0x0000000005090000-memory.dmp

        Filesize

        256KB

      • memory/1636-3-0x0000000000340000-0x0000000000358000-memory.dmp

        Filesize

        96KB

      • memory/1636-4-0x0000000000380000-0x0000000000388000-memory.dmp

        Filesize

        32KB

      • memory/1636-5-0x00000000004B0000-0x00000000004BA000-memory.dmp

        Filesize

        40KB

      • memory/1636-6-0x0000000005050000-0x0000000005090000-memory.dmp

        Filesize

        256KB

      • memory/1636-7-0x0000000005380000-0x00000000053FC000-memory.dmp

        Filesize

        496KB

      • memory/1636-8-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/1636-9-0x0000000005050000-0x0000000005090000-memory.dmp

        Filesize

        256KB

      • memory/1636-0-0x00000000009D0000-0x0000000000A7E000-memory.dmp

        Filesize

        696KB

      • memory/2292-34-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2292-32-0x000000006F880000-0x000000006FE2B000-memory.dmp

        Filesize

        5.7MB

      • memory/2292-37-0x000000006F880000-0x000000006FE2B000-memory.dmp

        Filesize

        5.7MB

      • memory/2292-35-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2292-36-0x00000000026F0000-0x0000000002730000-memory.dmp

        Filesize

        256KB

      • memory/2292-33-0x000000006F880000-0x000000006FE2B000-memory.dmp

        Filesize

        5.7MB

      • memory/2780-15-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2780-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2780-24-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2780-29-0x0000000004420000-0x0000000004460000-memory.dmp

        Filesize

        256KB

      • memory/2780-26-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2780-22-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2780-18-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2780-17-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2780-16-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2780-28-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2780-38-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2780-39-0x0000000004420000-0x0000000004460000-memory.dmp

        Filesize

        256KB