Analysis

  • max time kernel
    147s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 02:49

General

  • Target

    e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781.exe

  • Size

    720KB

  • MD5

    28009def89fe4738b6d7ff8993a3c592

  • SHA1

    86314e9abb6cce195df9b80a41cc677e4f3e584e

  • SHA256

    e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781

  • SHA512

    2b3e1baa928ebd5a90efbd38374bedc338bd5f7ddabc7093a06f4636619c7694a3462325a91ffa974b4528b25a4aef5cef27fc30c5d9d0b222204079c44b662d

  • SSDEEP

    12288:TW+t5nF8ME6jD/6T3XEXyYLDcgU77CMfdKLjzbrKyIPXEbLp2aD0YwDhi:LPtD/6TXYLDR0GMfMjIEIYE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781.exe
    "C:\Users\Admin\AppData\Local\Temp\e2077019f2ba65a57e9904cd1a6cc8a532ae7dfdbde9df85fa99d0d6a82ae781.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tBCCppRKl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tBCCppRKl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92AE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2680
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp92AE.tmp

    Filesize

    1KB

    MD5

    d6717cd0eaa54718b0d62791f2be90c6

    SHA1

    505ecda3c4852873b4a11fce15aaa60ae81942a8

    SHA256

    6471c456b0155eb32a43695b7652c84e5ab1ef736936bbb43722e1329880e2ce

    SHA512

    193c23a450200aa0aa3c3ece7af9420a7231a7b9221bf81cf841f376bf1c9708af8722ff7c710d743359c8a81121a03fd93d27a9eefad8dea666f3e856d6d5ab

  • memory/1740-25-0x0000000074230000-0x000000007491E000-memory.dmp

    Filesize

    6.9MB

  • memory/1740-1-0x0000000074230000-0x000000007491E000-memory.dmp

    Filesize

    6.9MB

  • memory/1740-2-0x0000000004EC0000-0x0000000004F00000-memory.dmp

    Filesize

    256KB

  • memory/1740-3-0x0000000000430000-0x0000000000448000-memory.dmp

    Filesize

    96KB

  • memory/1740-4-0x00000000004A0000-0x00000000004A8000-memory.dmp

    Filesize

    32KB

  • memory/1740-5-0x00000000004B0000-0x00000000004BA000-memory.dmp

    Filesize

    40KB

  • memory/1740-6-0x0000000004FE0000-0x000000000505C000-memory.dmp

    Filesize

    496KB

  • memory/1740-0-0x00000000001D0000-0x000000000028A000-memory.dmp

    Filesize

    744KB

  • memory/2824-30-0x000000006E6B0000-0x000000006EC5B000-memory.dmp

    Filesize

    5.7MB

  • memory/2824-29-0x000000006E6B0000-0x000000006EC5B000-memory.dmp

    Filesize

    5.7MB

  • memory/2824-35-0x000000006E6B0000-0x000000006EC5B000-memory.dmp

    Filesize

    5.7MB

  • memory/2824-32-0x0000000002770000-0x00000000027B0000-memory.dmp

    Filesize

    256KB

  • memory/2824-31-0x0000000002770000-0x00000000027B0000-memory.dmp

    Filesize

    256KB

  • memory/2844-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-28-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2844-33-0x0000000072F30000-0x000000007361E000-memory.dmp

    Filesize

    6.9MB

  • memory/2844-34-0x0000000001120000-0x0000000001160000-memory.dmp

    Filesize

    256KB

  • memory/2844-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2844-37-0x0000000072F30000-0x000000007361E000-memory.dmp

    Filesize

    6.9MB

  • memory/2844-38-0x0000000001120000-0x0000000001160000-memory.dmp

    Filesize

    256KB