Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
d616aa11ee05d48bb085be1c9bad938a83524e1d40b3f111fa2696924ac004b2.ps1
Resource
win7-20240903-en
General
-
Target
d616aa11ee05d48bb085be1c9bad938a83524e1d40b3f111fa2696924ac004b2.ps1
-
Size
1.2MB
-
MD5
8582c016f0e2c6b08b7549512e8118e1
-
SHA1
100778c95a42e972474702c57bf9df3802fd722b
-
SHA256
d616aa11ee05d48bb085be1c9bad938a83524e1d40b3f111fa2696924ac004b2
-
SHA512
8f4d87bcb0a828438d822bf65cf591b07f151370ae698a489cd82b6dd9692f79f1f3bd736c203268ca063979a5234b158847ceb1d9c146aa8fa91354828a834b
-
SSDEEP
12288:LnkqXQhfah3x3chW4tLbGyNkTPPqYi+c2J9ZU/Pq1rzUfZigLYROEOROPk4XWPXR:L3Ady3x3chk7TKYi+gHWAZi8YVO4PkV
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Executes dropped EXE 1 IoCs
pid Process 1968 x.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0007000000004e76-16.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1968 set thread context of 2832 1968 x.exe 32 -
pid Process 1260 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1260 powershell.exe 1260 powershell.exe 1260 powershell.exe 2832 RegSvcs.exe 2832 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1968 x.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 powershell.exe Token: SeDebugPrivilege 2832 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1968 1260 powershell.exe 31 PID 1260 wrote to memory of 1968 1260 powershell.exe 31 PID 1260 wrote to memory of 1968 1260 powershell.exe 31 PID 1260 wrote to memory of 1968 1260 powershell.exe 31 PID 1968 wrote to memory of 2832 1968 x.exe 32 PID 1968 wrote to memory of 2832 1968 x.exe 32 PID 1968 wrote to memory of 2832 1968 x.exe 32 PID 1968 wrote to memory of 2832 1968 x.exe 32 PID 1968 wrote to memory of 2832 1968 x.exe 32 PID 1968 wrote to memory of 2832 1968 x.exe 32 PID 1968 wrote to memory of 2832 1968 x.exe 32 PID 1968 wrote to memory of 2832 1968 x.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\d616aa11ee05d48bb085be1c9bad938a83524e1d40b3f111fa2696924ac004b2.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\x.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\x.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
939KB
MD5ec54045f7ad123ecdf1cdd43d5303db8
SHA197a0f467d3cf0aed02a48927ec5bb3a2a64d1db0
SHA256550f191396c9c2cbf09784f60faab836d4d1796c39d053d0a379afaca05f8ee8
SHA512b3b5d3c7d51556a341ba39a6065c8163d84fd9ec4b8a20b33b2a695203fe41a37952afcb8ff269bff817267f5e05b30bc5b84b9ee8e451c0c2b84396c602e5b7