Analysis

  • max time kernel
    195s
  • max time network
    257s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-04-2024 21:25

General

  • Target

    88 AntiVirus.exe

  • Size

    451KB

  • MD5

    a2e87a7c6ecd8ac0796667cc612bb61b

  • SHA1

    d581ef5bc0518832b59115cd0a47b6f669ebd51c

  • SHA256

    42134c7534f30a683ad5c1e1157367ced6360598a33e24b2343c2548b897c183

  • SHA512

    a4c2000b5dc8eca851efedafee056487ced4210b06146d73aa50892a00e4e1c1e4185cb3037b0e3036be37bf5b48f30cb9c24fdcb30abcd1aeb140c5f5211982

  • SSDEEP

    6144:hPkUwb08T2rqj7hT2rqj7hT2rqj7KMs7Xq0KELwb0:hPiSrqsrqsrqCMiXqB1

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88 AntiVirus.exe
    "C:\Users\Admin\AppData\Local\Temp\88 AntiVirus.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2676
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /7
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

4
T1082

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2676-0-0x00000000006A0000-0x0000000000716000-memory.dmp
    Filesize

    472KB

  • memory/2676-1-0x0000000073140000-0x000000007382E000-memory.dmp
    Filesize

    6.9MB

  • memory/2676-2-0x0000000005550000-0x0000000005A4E000-memory.dmp
    Filesize

    5.0MB

  • memory/2676-3-0x00000000050F0000-0x0000000005182000-memory.dmp
    Filesize

    584KB

  • memory/2676-4-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/2676-5-0x00000000050C0000-0x00000000050CA000-memory.dmp
    Filesize

    40KB

  • memory/2676-6-0x0000000005C70000-0x0000000005E84000-memory.dmp
    Filesize

    2.1MB

  • memory/2676-7-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/2676-8-0x0000000073140000-0x000000007382E000-memory.dmp
    Filesize

    6.9MB

  • memory/2676-9-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/2676-10-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB