Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 14:51

General

  • Target

    60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9.exe

  • Size

    1.0MB

  • MD5

    0f05c6fa209e5a03cfffb97831a2a041

  • SHA1

    6df1cdab62e9b0fd902705664d2ad6d8e219d4c6

  • SHA256

    60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9

  • SHA512

    01a60f285f33608bf12f59e53cf12e9267ebca213046ab7f0a61b75bc5650d51858d7ea0335c7ee3130b591ceecba5e1e62eceae9de339f29f02cbbb38b4b973

  • SSDEEP

    12288:b4i8LkpEaLO67JUMtVcNA4QfCCUGYOVzb7hjOEHzfApWcFTWzDpmobjwkR:DjEZ67PVOAHCJGBb79Hz5cFqHj3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9.exe
    "C:\Users\Admin\AppData\Local\Temp\60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\60771c2c39b8d81db81e781a1f497f1a402f9f95843471f6bf1aaf8d5f1771d9.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SZouihACiUzel.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SZouihACiUzel" /XML "C:\Users\Admin\AppData\Local\Temp\tmp495F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2540
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp495F.tmp
    Filesize

    1KB

    MD5

    b2afa71ba3c03a23063d5ea6f2d2e57b

    SHA1

    3cd1bbde9a0e92cfa75e0ccedf16bde802c5736c

    SHA256

    ec7bd08721932b52c37fda1df0d15e2c4c81658f635ffe05886453b80e946d7a

    SHA512

    c28cfc90128889e232ec42ecfe5b0487ecfadcbfa9bb082c067bc0dd98dda18413b912c57c195ec003e0ba6e0b224411fdf2d9373dca8e13af0338b3c1e56099

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\38H6YAESY3F68DQHBFNI.temp
    Filesize

    7KB

    MD5

    f729a1ed6cb5fc5697609679ed958d24

    SHA1

    47614daffbf09d9f98624dacefc25542d9bb1fd4

    SHA256

    7e3d5936cf63f72cc394f084f73b53b2f5dff093621a15007c57fcabc38f1b43

    SHA512

    e65f0a64771d365adee0f31bc2e2fd75e939fabcde8dc648f731d5ce8651f6c5b27d08576b99edabb560942d52b42f1f286220bbc915518ee30b818b64f70a83

  • memory/1240-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1240-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1240-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1240-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1240-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1240-27-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1240-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1240-30-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1964-2-0x0000000074200000-0x00000000748EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1964-1-0x0000000000F90000-0x0000000001096000-memory.dmp
    Filesize

    1.0MB

  • memory/1964-0-0x000000007420E000-0x000000007420F000-memory.dmp
    Filesize

    4KB

  • memory/1964-3-0x0000000000590000-0x00000000005AA000-memory.dmp
    Filesize

    104KB

  • memory/1964-5-0x0000000004ED0000-0x0000000004F52000-memory.dmp
    Filesize

    520KB

  • memory/1964-4-0x0000000000460000-0x0000000000470000-memory.dmp
    Filesize

    64KB

  • memory/1964-31-0x0000000074200000-0x00000000748EE000-memory.dmp
    Filesize

    6.9MB