Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 09:27

General

  • Target

    loading advice.exe

  • Size

    776KB

  • MD5

    b9c88d71dcfa414a7b180fb9d8cdc893

  • SHA1

    5ea001d2bb016c92f19e8eb2811e69a9e5a2567e

  • SHA256

    2be3900ebc7aed3c08b27ac96e699d6a3a498a6bc2e826334470abf50b90502c

  • SHA512

    dd3e66e1ee44341633a91a44aa4dc9d5f414af6b84e6574d96f7c615323193827250d42f58bb6024012523f488a559c7648bd0d21b2d8c1843c41695123d99e4

  • SSDEEP

    12288:8GXhkZ5PQEnlGQrF0ddBJryaOAenjVTgBS5LCj:82K/H/ZQWjVkBS

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loading advice.exe
    "C:\Users\Admin\AppData\Local\Temp\loading advice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bDGvQJrECc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bDGvQJrECc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5715.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2992
    • C:\Users\Admin\AppData\Local\Temp\loading advice.exe
      "C:\Users\Admin\AppData\Local\Temp\loading advice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5715.tmp

    Filesize

    1KB

    MD5

    df82ad85bf51c3e4b50e46c0fff97bbb

    SHA1

    85327358e5bcb67dc398feb7bf48781b11001abe

    SHA256

    ed981d16c4136229f4219e54d11e5297658500b81caaff7f75a1722420fd004c

    SHA512

    0052fc0fe651dd2553157a7b6fe9d5f55b4055e9628f996b529e6cff7f56e01f0868eae3c61dfbb060c2a585b7bc31dd804e14ab7417ac764f84c20333997a47

  • memory/1772-30-0x0000000074C40000-0x000000007532E000-memory.dmp

    Filesize

    6.9MB

  • memory/1772-2-0x0000000001270000-0x00000000012B0000-memory.dmp

    Filesize

    256KB

  • memory/1772-3-0x0000000000570000-0x000000000058A000-memory.dmp

    Filesize

    104KB

  • memory/1772-4-0x00000000005E0000-0x00000000005E8000-memory.dmp

    Filesize

    32KB

  • memory/1772-5-0x00000000005F0000-0x00000000005FA000-memory.dmp

    Filesize

    40KB

  • memory/1772-6-0x00000000051A0000-0x000000000521A000-memory.dmp

    Filesize

    488KB

  • memory/1772-1-0x0000000074C40000-0x000000007532E000-memory.dmp

    Filesize

    6.9MB

  • memory/1772-0-0x00000000012E0000-0x00000000013A8000-memory.dmp

    Filesize

    800KB

  • memory/1772-16-0x0000000074C40000-0x000000007532E000-memory.dmp

    Filesize

    6.9MB

  • memory/2708-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2708-37-0x0000000000440000-0x0000000000480000-memory.dmp

    Filesize

    256KB

  • memory/2708-27-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2708-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2708-21-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2708-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2708-29-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2708-25-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2708-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2708-36-0x0000000074C40000-0x000000007532E000-memory.dmp

    Filesize

    6.9MB

  • memory/2708-33-0x0000000074C40000-0x000000007532E000-memory.dmp

    Filesize

    6.9MB

  • memory/2708-34-0x0000000000440000-0x0000000000480000-memory.dmp

    Filesize

    256KB

  • memory/3008-35-0x000000006EF90000-0x000000006F53B000-memory.dmp

    Filesize

    5.7MB

  • memory/3008-32-0x000000006EF90000-0x000000006F53B000-memory.dmp

    Filesize

    5.7MB

  • memory/3008-31-0x000000006EF90000-0x000000006F53B000-memory.dmp

    Filesize

    5.7MB