Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2023 02:06

General

  • Target

    6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634.exe

  • Size

    658KB

  • MD5

    b087af830bd6a458dfcb3d2f84c1d33a

  • SHA1

    0a631f914b663df5e8d8a1fce9acd6efe47d52a9

  • SHA256

    6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634

  • SHA512

    cce3562355f91603e135808ea89587ef4968ad5ee9f0c4aa0b2a736fe0e31174d66bd6ff2c68acfbd3219c8e71ee3791c4ff47c184150fa96e68406822b09de7

  • SSDEEP

    12288:j1hkZ5OkjA7iqT/1jeFSTz+OWNtBPL6KLlgJIn5Wn+fPEFFSfC4V:BK/SiC/1aFSMnLkJInE26ofCW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634.exe
    "C:\Users\Admin\AppData\Local\Temp\6517be0ad6c3d08f0a7643268e616400ca30fff6fef58c823d6b4c05c838b634.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OrWrIEyWG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OrWrIEyWG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp59D3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp59D3.tmp

    Filesize

    1KB

    MD5

    35b83be72659e5d147f8613652a1767d

    SHA1

    24370707371420db7e7cd671bb4a7aedd8680dad

    SHA256

    c2e9d06b84fc8bacb2e7fbdbecf9affae2aaf03837881955d1c39706dcecc415

    SHA512

    db31cdb925a298316ef41a43803a6bbcc935aeb202697f84247725f7c4dde7e03418a306c6289e631218e5ad6d9139b739f7e732b2155f58b3a844cf46bec80b

  • memory/1716-16-0x0000000074D90000-0x000000007547E000-memory.dmp

    Filesize

    6.9MB

  • memory/1716-1-0x0000000074D90000-0x000000007547E000-memory.dmp

    Filesize

    6.9MB

  • memory/1716-2-0x0000000004850000-0x0000000004890000-memory.dmp

    Filesize

    256KB

  • memory/1716-3-0x0000000000710000-0x000000000072A000-memory.dmp

    Filesize

    104KB

  • memory/1716-4-0x0000000000740000-0x0000000000748000-memory.dmp

    Filesize

    32KB

  • memory/1716-5-0x0000000000760000-0x000000000076A000-memory.dmp

    Filesize

    40KB

  • memory/1716-6-0x0000000005350000-0x00000000053CE000-memory.dmp

    Filesize

    504KB

  • memory/1716-0-0x00000000000E0000-0x000000000018A000-memory.dmp

    Filesize

    680KB

  • memory/1716-29-0x0000000074D90000-0x000000007547E000-memory.dmp

    Filesize

    6.9MB

  • memory/2576-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2576-32-0x0000000074D90000-0x000000007547E000-memory.dmp

    Filesize

    6.9MB

  • memory/2576-35-0x0000000074D90000-0x000000007547E000-memory.dmp

    Filesize

    6.9MB

  • memory/2576-33-0x0000000004B00000-0x0000000004B40000-memory.dmp

    Filesize

    256KB

  • memory/2576-28-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2576-31-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2576-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2576-25-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2576-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2576-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2576-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3028-14-0x000000006E610000-0x000000006EBBB000-memory.dmp

    Filesize

    5.7MB

  • memory/3028-15-0x0000000001CA0000-0x0000000001CE0000-memory.dmp

    Filesize

    256KB

  • memory/3028-17-0x0000000001CA0000-0x0000000001CE0000-memory.dmp

    Filesize

    256KB

  • memory/3028-19-0x0000000001CA0000-0x0000000001CE0000-memory.dmp

    Filesize

    256KB

  • memory/3028-34-0x000000006E610000-0x000000006EBBB000-memory.dmp

    Filesize

    5.7MB

  • memory/3028-18-0x000000006E610000-0x000000006EBBB000-memory.dmp

    Filesize

    5.7MB