Analysis
-
max time kernel
177s -
max time network
221s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 08:06
Static task
static1
Behavioral task
behavioral1
Sample
09e4a87a6008ceff27423dbca245888f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
09e4a87a6008ceff27423dbca245888f.exe
Resource
win10v2004-20220812-en
General
-
Target
09e4a87a6008ceff27423dbca245888f.exe
-
Size
300.1MB
-
MD5
09e4a87a6008ceff27423dbca245888f
-
SHA1
75421ba696dcadc9374c861946feba1ba61850b1
-
SHA256
a3651d8b7f6bd588cff17dc6107b5bb9444d64966d32c101444e85adcf10477d
-
SHA512
b2227c09f05e8d516372685ccfe7fbf29666853a2b55ddbd3be404669eaf6d41e54a5feb86b6542dcac347a05caf8b8ce42c7be4262f7a6202efdef2838e60eb
-
SSDEEP
192:4YTgagCLAWvAZaMDgz/NCtlLrb8stYcFmVc03KYS:4vaXLAngAgDNGprbptYcFmVc03Kx
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5954474519:AAEGnfW1mRvGRxq-zIAvwJfpKEbhLLiqVaM/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
09e4a87a6008ceff27423dbca245888f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 09e4a87a6008ceff27423dbca245888f.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
09e4a87a6008ceff27423dbca245888f.exedescription pid process target process PID 4808 set thread context of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exe09e4a87a6008ceff27423dbca245888f.exeInstallUtil.exepid process 2008 powershell.exe 2008 powershell.exe 4808 09e4a87a6008ceff27423dbca245888f.exe 4808 09e4a87a6008ceff27423dbca245888f.exe 2000 InstallUtil.exe 2000 InstallUtil.exe 2000 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
09e4a87a6008ceff27423dbca245888f.exepowershell.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 4808 09e4a87a6008ceff27423dbca245888f.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2000 InstallUtil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
09e4a87a6008ceff27423dbca245888f.exedescription pid process target process PID 4808 wrote to memory of 2008 4808 09e4a87a6008ceff27423dbca245888f.exe powershell.exe PID 4808 wrote to memory of 2008 4808 09e4a87a6008ceff27423dbca245888f.exe powershell.exe PID 4808 wrote to memory of 2008 4808 09e4a87a6008ceff27423dbca245888f.exe powershell.exe PID 4808 wrote to memory of 4396 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 4396 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 4396 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe PID 4808 wrote to memory of 2000 4808 09e4a87a6008ceff27423dbca245888f.exe InstallUtil.exe -
outlook_office_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
Processes:
InstallUtil.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\09e4a87a6008ceff27423dbca245888f.exe"C:\Users\Admin\AppData\Local\Temp\09e4a87a6008ceff27423dbca245888f.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANwAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:4396
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2000