Analysis

  • max time kernel
    16s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 17:21

General

  • Target

    5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34.exe

  • Size

    720KB

  • MD5

    31dd2e39c8df030acfcbac60f31e1fc7

  • SHA1

    4f5043b4569851675908b0a53bcc3dfdd6aaf5d5

  • SHA256

    5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34

  • SHA512

    7d530ce80312f9e1d751727c3c537c3a0d4e6639bc968da0c80b190e0b5c8ed13704c28a10ed69f70c75540852b4fe7cea087355eae21bbf200a08717649e571

  • SSDEEP

    12288:TZ5nF8ME6jD/hLcBRTnunntqorOkfDhJQQ7zbxGL/n3WaOp/wOOBcei/um+Tt:TZPtD/yBtQqChT7PCn3WyOO4/uZTt

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34.exe
    "C:\Users\Admin\AppData\Local\Temp\5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gTawmWVqLHJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4827.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2700
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gTawmWVqLHJ.exe"
        2⤵
          PID:1740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4827.tmp

        Filesize

        1KB

        MD5

        0eb85971d9c0b592c8731cbaf12ed2c6

        SHA1

        b20f72f0d85d697123b28288cc02ad5a5e8adce3

        SHA256

        f79e404321c5882e503b27f0e1ac8d5d05728aa48a46a791b63b1b85557b911d

        SHA512

        1f5e6ab09bf48ed486df44effa16d92b4a12807d9c66ac4b0f4c53a7e3a02f55adf74aa198a04d2ab86bf0974ea321a690ac14084118b364f796c7ce11885f18

      • memory/1740-26-0x000000006E500000-0x000000006EAAB000-memory.dmp

        Filesize

        5.7MB

      • memory/1740-28-0x0000000002E40000-0x0000000002E80000-memory.dmp

        Filesize

        256KB

      • memory/1740-30-0x0000000002E40000-0x0000000002E80000-memory.dmp

        Filesize

        256KB

      • memory/1740-31-0x0000000002E40000-0x0000000002E80000-memory.dmp

        Filesize

        256KB

      • memory/1740-33-0x000000006E500000-0x000000006EAAB000-memory.dmp

        Filesize

        5.7MB

      • memory/1740-29-0x000000006E500000-0x000000006EAAB000-memory.dmp

        Filesize

        5.7MB

      • memory/2700-20-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2700-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2700-32-0x00000000740B0000-0x000000007479E000-memory.dmp

        Filesize

        6.9MB

      • memory/2700-22-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2700-25-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2700-34-0x00000000049D0000-0x0000000004A10000-memory.dmp

        Filesize

        256KB

      • memory/2700-35-0x00000000740B0000-0x000000007479E000-memory.dmp

        Filesize

        6.9MB

      • memory/2700-15-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2700-16-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2700-14-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2700-27-0x00000000049D0000-0x0000000004A10000-memory.dmp

        Filesize

        256KB

      • memory/2700-17-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2940-6-0x0000000005CD0000-0x0000000005D4A000-memory.dmp

        Filesize

        488KB

      • memory/2940-2-0x0000000004E30000-0x0000000004E70000-memory.dmp

        Filesize

        256KB

      • memory/2940-4-0x0000000000460000-0x0000000000468000-memory.dmp

        Filesize

        32KB

      • memory/2940-0-0x00000000010E0000-0x000000000119A000-memory.dmp

        Filesize

        744KB

      • memory/2940-5-0x0000000000620000-0x000000000062A000-memory.dmp

        Filesize

        40KB

      • memory/2940-3-0x0000000000340000-0x0000000000358000-memory.dmp

        Filesize

        96KB

      • memory/2940-1-0x00000000740B0000-0x000000007479E000-memory.dmp

        Filesize

        6.9MB

      • memory/2940-23-0x00000000740B0000-0x000000007479E000-memory.dmp

        Filesize

        6.9MB