Analysis

  • max time kernel
    131s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:00

General

  • Target

    e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67.exe

  • Size

    858KB

  • MD5

    42cf5b6a353e075197a827020924854a

  • SHA1

    08daf826ddfa2f5f0a611968bc98e8ba7f01016a

  • SHA256

    e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67

  • SHA512

    825bbae160277fb57cdf00d5d206265c6206552d748ff8b9e9c3a9ed4dea974ab79963f038ee1024b587b1d5fde0e767587009063917da4dc7b61b6e6deee72e

  • SSDEEP

    24576:/EN973phvt8tmUdkw1xG8fFjGMaOnO+pwFL9N09PPb:/EN973PvEL2wHBODLcPj

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 8 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 7 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67.exe
    "C:\Users\Admin\AppData\Local\Temp\e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67.exe
      "C:\Users\Admin\AppData\Local\Temp\e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=e81efea1ee8a5db71fd76af8c8acb4aa734f8a5f5e933ed67f3bee470820dc67.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2276
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275477 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2476
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2592 CREDAT:275502 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn TRACERT /tr "C:\Users\Admin\cdp\mighost.exe" /sc minute /mo 1 /F
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2352
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {BBFC35CA-70A9-46E7-8039-C03AA28AB73B} S-1-5-21-2737914667-933161113-3798636211-1000:PUMARTNR\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\cdp\mighost.exe
      C:\Users\Admin\cdp\mighost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Users\Admin\cdp\mighost.exe
        "C:\Users\Admin\cdp\mighost.exe"
        3⤵
        • Executes dropped EXE
        PID:804
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn TRACERT /tr "C:\Users\Admin\cdp\mighost.exe" /sc minute /mo 1 /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2908
    • C:\Users\Admin\cdp\mighost.exe
      C:\Users\Admin\cdp\mighost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Users\Admin\cdp\mighost.exe
        "C:\Users\Admin\cdp\mighost.exe"
        3⤵
        • Executes dropped EXE
        PID:1980
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn TRACERT /tr "C:\Users\Admin\cdp\mighost.exe" /sc minute /mo 1 /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\cdp\mighost.exe
    Filesize

    858KB

    MD5

    62ce02f1a73ea0c83475abd1d49a7199

    SHA1

    fbb4160d795beb58976473db951ebfdd0c1aeb8a

    SHA256

    90798fcd4a680fda23c92cc27dd8bd4cb277cf2f148a9399b9b8017d0198355a

    SHA512

    409e9eb18f051de6271f66427a9721b96dcfce5c47c092245cf0377b90612d3bbb9e4ec8694db965c88863c9fc3256263bd16b60ce49ef0f098d7a8ec6da4856

  • memory/760-38-0x0000000000DE0000-0x0000000000F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/760-40-0x0000000000DE0000-0x0000000000F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/760-25-0x0000000000DE0000-0x0000000000F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/804-36-0x00000000004F0000-0x000000000054E000-memory.dmp
    Filesize

    376KB

  • memory/804-35-0x00000000004F0000-0x000000000054E000-memory.dmp
    Filesize

    376KB

  • memory/804-37-0x0000000000DE0000-0x0000000000F7E000-memory.dmp
    Filesize

    1.6MB

  • memory/804-28-0x00000000004F0000-0x000000000054E000-memory.dmp
    Filesize

    376KB

  • memory/804-32-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1980-57-0x0000000000080000-0x00000000000DE000-memory.dmp
    Filesize

    376KB

  • memory/1980-53-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1980-56-0x0000000001110000-0x00000000012AE000-memory.dmp
    Filesize

    1.6MB

  • memory/1980-58-0x0000000000080000-0x00000000000DE000-memory.dmp
    Filesize

    376KB

  • memory/2116-4-0x0000000000080000-0x00000000000DE000-memory.dmp
    Filesize

    376KB

  • memory/2116-12-0x0000000000080000-0x00000000000DE000-memory.dmp
    Filesize

    376KB

  • memory/2116-1-0x0000000000080000-0x00000000000DE000-memory.dmp
    Filesize

    376KB

  • memory/2116-14-0x0000000000F20000-0x00000000010BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2116-8-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2116-11-0x0000000000080000-0x00000000000DE000-memory.dmp
    Filesize

    376KB

  • memory/2144-61-0x0000000001110000-0x00000000012AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-59-0x0000000001110000-0x00000000012AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2144-46-0x0000000001110000-0x00000000012AE000-memory.dmp
    Filesize

    1.6MB

  • memory/2580-2-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/2580-0-0x0000000000F20000-0x00000000010BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2580-13-0x0000000002E60000-0x0000000002FFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2580-18-0x0000000000F20000-0x00000000010BE000-memory.dmp
    Filesize

    1.6MB

  • memory/2580-15-0x0000000000F20000-0x00000000010BE000-memory.dmp
    Filesize

    1.6MB