Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 19:21

General

  • Target

    810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe

  • Size

    638KB

  • MD5

    a660077cbfed754a0dcca39d62394482

  • SHA1

    730639e3be1f23c2fc91146ea2b9255b512f64ba

  • SHA256

    810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04b

  • SHA512

    d06238133bad029eef2106ad614593cc1276b4eefd1ff01fcbf90273f1d99788261a046b6cd788b6e1559164a8af40289da059cd5820b5d99bd3173b2891cf36

  • SSDEEP

    12288:SLrQaueH5qMEgpD6ZoYrOrkMw9Un2Xz53yoZAxtEJ/+d5cxdi2RnEzATUs99Cu6m:SLpqMtDQCkf9HG3c9REEQg9A05

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe
    "C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XEAXnFUYi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XEAXnFUYi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp535E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2904
    • C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe
      "C:\Users\Admin\AppData\Local\Temp\810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04bexe.exe"
      2⤵
        PID:2624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp535E.tmp

      Filesize

      1KB

      MD5

      6446e3b9d53e7e09307d6f6c80f50fff

      SHA1

      65662f719745084d4246918c8a2a5a19f3620fbf

      SHA256

      ec51ccfbbd4d77f7ebd137babbce710f15442a7d6609ef8ca60b7e43a7da9da8

      SHA512

      8fb63ea60e69ada8d54d62fd33fa0c9850d70d666c2bdb124428f90458760f7892586cde2d33c4d92d662d8d726e050399a2d835a56a1ab9122f045bf9a2cf40

    • memory/2624-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2624-19-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2624-18-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2624-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2624-14-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2820-5-0x0000000000490000-0x000000000049A000-memory.dmp

      Filesize

      40KB

    • memory/2820-26-0x0000000074240000-0x000000007492E000-memory.dmp

      Filesize

      6.9MB

    • memory/2820-0-0x0000000000140000-0x00000000001E4000-memory.dmp

      Filesize

      656KB

    • memory/2820-4-0x00000000002D0000-0x00000000002D8000-memory.dmp

      Filesize

      32KB

    • memory/2820-3-0x00000000006B0000-0x00000000006CA000-memory.dmp

      Filesize

      104KB

    • memory/2820-2-0x00000000043A0000-0x00000000043E0000-memory.dmp

      Filesize

      256KB

    • memory/2820-1-0x0000000074240000-0x000000007492E000-memory.dmp

      Filesize

      6.9MB

    • memory/2820-6-0x00000000052F0000-0x000000000536A000-memory.dmp

      Filesize

      488KB

    • memory/2820-29-0x00000000043A0000-0x00000000043E0000-memory.dmp

      Filesize

      256KB

    • memory/3020-22-0x000000006E6C0000-0x000000006EC6B000-memory.dmp

      Filesize

      5.7MB

    • memory/3020-25-0x0000000002C00000-0x0000000002C40000-memory.dmp

      Filesize

      256KB

    • memory/3020-24-0x000000006E6C0000-0x000000006EC6B000-memory.dmp

      Filesize

      5.7MB

    • memory/3020-27-0x0000000002C00000-0x0000000002C40000-memory.dmp

      Filesize

      256KB

    • memory/3020-28-0x000000006E6C0000-0x000000006EC6B000-memory.dmp

      Filesize

      5.7MB

    • memory/3020-23-0x0000000002C00000-0x0000000002C40000-memory.dmp

      Filesize

      256KB