Analysis

  • max time kernel
    121s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:51

General

  • Target

    9ece8d4fd8ea3f61861fa7d20d64cbe82f00573d9e66a028c6d7e2c9423926e6.exe

  • Size

    812KB

  • MD5

    05b8c9291d4020dc85cf3b4358ac815f

  • SHA1

    3c24ab45013a24be5319f8db27353400ade2af03

  • SHA256

    9ece8d4fd8ea3f61861fa7d20d64cbe82f00573d9e66a028c6d7e2c9423926e6

  • SHA512

    c479f998e2d13031163d62f4af636ff9a9ade2227b6eff93b26904326fb9291a708f43b7a4347ff260260eae69d6783261b7e82bf98c1f7f7db9cccb7b2be130

  • SSDEEP

    12288:AkAEApRsBe9iyhEiL0shmP/hKl2QeKT3G484Qwygz6ozN8cTKYymBr4EoNant6iV:4pRssirdnhMneKTB84Wg2o5XhpE+t

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ece8d4fd8ea3f61861fa7d20d64cbe82f00573d9e66a028c6d7e2c9423926e6.exe
    "C:\Users\Admin\AppData\Local\Temp\9ece8d4fd8ea3f61861fa7d20d64cbe82f00573d9e66a028c6d7e2c9423926e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vbEoKq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vbEoKq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp90CB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp90CB.tmp
    Filesize

    1KB

    MD5

    c48c0b0278ca92abfcb6c68fa548ad62

    SHA1

    d5ee7889364e7c54c5c4d64b41ed6754b8cbb11b

    SHA256

    00e3d33ff6038e16eea7eaf3cdba6c05900c74076268255ba625018f84080874

    SHA512

    e92572574e7d865b9b6e0bd56fa787cdb13296e51b5f64a30caa2a43b6b64c97622169a49fbb9ee96b9aee003679518f8079f00dd0f0e603c82878242d1387c3

  • memory/2592-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-25-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-31-0x0000000072A90000-0x000000007317E000-memory.dmp
    Filesize

    6.9MB

  • memory/2592-49-0x0000000072A90000-0x000000007317E000-memory.dmp
    Filesize

    6.9MB

  • memory/2592-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2592-33-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/2592-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-50-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/2592-27-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2992-2-0x0000000004E50000-0x0000000004E90000-memory.dmp
    Filesize

    256KB

  • memory/2992-1-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2992-24-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2992-5-0x0000000004FD0000-0x0000000005052000-memory.dmp
    Filesize

    520KB

  • memory/2992-4-0x0000000000850000-0x000000000085C000-memory.dmp
    Filesize

    48KB

  • memory/2992-0-0x0000000000860000-0x0000000000930000-memory.dmp
    Filesize

    832KB

  • memory/2992-3-0x0000000000650000-0x000000000066A000-memory.dmp
    Filesize

    104KB

  • memory/3052-34-0x000000006E300000-0x000000006E8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/3052-32-0x0000000000250000-0x0000000000290000-memory.dmp
    Filesize

    256KB

  • memory/3052-30-0x000000006E300000-0x000000006E8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/3052-29-0x0000000000250000-0x0000000000290000-memory.dmp
    Filesize

    256KB

  • memory/3052-28-0x000000006E300000-0x000000006E8AB000-memory.dmp
    Filesize

    5.7MB