Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 17:27

General

  • Target

    5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73.exe

  • Size

    831KB

  • MD5

    c7f4fed7f8977e127e454603e99de5da

  • SHA1

    f7272681e4efb8d271389a95841e9adce4b37bd7

  • SHA256

    5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73

  • SHA512

    e690f8b8a43608f25b7110d74a0a32693a23b792565929593a4bb9766d3d7da49bf29e96e5b3ecc895e29972c1c4eb691c1807ebf78858627b9f8908702077cf

  • SSDEEP

    12288:dY5R3sx6pZ5nF8ME6jD/ps//uTPbCsDKfs7Sqbjpv/4z3t9KPIZuue1HAYsnY7qw:6pPtD/2nuT+3fsu8/o9wPIZu9puY1Ff

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73.exe
    "C:\Users\Admin\AppData\Local\Temp\5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2604
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AKIftuB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3CC2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AKIftuB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3CC2.tmp

    Filesize

    1KB

    MD5

    6a62c8a04b2f582f261108571800bd6d

    SHA1

    84a8769aaf06261f4323d00b0b5e76e365b61fb4

    SHA256

    1686083ea56ddf83bc997b4cc16883cd0f1b8194e25ea890b493c3f23c0f6452

    SHA512

    042e5f0c4cfe082970cf273b9979898d9d2736aa86af03a6fc95702679c7b19c4ca891222b77e327d65ffdf9ae8e8860b49e99204dfa6ef1a273f1151665060f

  • memory/848-36-0x000000006E690000-0x000000006EC3B000-memory.dmp

    Filesize

    5.7MB

  • memory/848-29-0x000000006E690000-0x000000006EC3B000-memory.dmp

    Filesize

    5.7MB

  • memory/848-32-0x0000000002A20000-0x0000000002A60000-memory.dmp

    Filesize

    256KB

  • memory/848-34-0x0000000002A20000-0x0000000002A60000-memory.dmp

    Filesize

    256KB

  • memory/848-35-0x0000000002A20000-0x0000000002A60000-memory.dmp

    Filesize

    256KB

  • memory/848-31-0x000000006E690000-0x000000006EC3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2380-6-0x0000000008120000-0x000000000819C000-memory.dmp

    Filesize

    496KB

  • memory/2380-2-0x0000000007220000-0x0000000007260000-memory.dmp

    Filesize

    256KB

  • memory/2380-28-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2380-1-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2380-4-0x0000000000570000-0x0000000000578000-memory.dmp

    Filesize

    32KB

  • memory/2380-5-0x0000000000610000-0x000000000061A000-memory.dmp

    Filesize

    40KB

  • memory/2380-0-0x0000000001330000-0x0000000001406000-memory.dmp

    Filesize

    856KB

  • memory/2380-3-0x0000000000540000-0x0000000000558000-memory.dmp

    Filesize

    96KB

  • memory/2604-30-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2604-33-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2604-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2604-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2604-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2604-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2604-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2604-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2604-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2604-38-0x0000000074210000-0x00000000748FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2604-39-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB