Analysis
-
max time kernel
148s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 18:07
Static task
static1
Behavioral task
behavioral1
Sample
ez.ps1
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ez.ps1
Resource
win10v2004-20220812-en
General
-
Target
ez.ps1
-
Size
424KB
-
MD5
79e5aa477b91037f411652199fec4b47
-
SHA1
4d68ed5dd420f2ac0a8b3a1f0f5ec33f2c605bf3
-
SHA256
cb94129961f8d8a26ce13e84d199ea1733057adea3c0754abcf7310fa03443d4
-
SHA512
d4dd01b5935d210437d33b4a01417dd05328eb4999e0ea325ac4bced2fc63ee2679f67979bff76cb790f3d8a21604edc4d83caf13b65f5448026198a78cbee21
-
SSDEEP
6144:omGppOv8jvOtF7GryCNV81Q7NA4S6DCICQupftzJgEReLxqs2tZ4+:omE2c2tF7XCXRNNJfyftzJgyelqsH+
Malware Config
Extracted
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95
Extracted
agenttesla
Protocol: smtp- Host:
smtp.leonardfood.com - Port:
587 - Username:
[email protected] - Password:
K@rimi95 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 12 3212 powershell.exe -
Downloads MZ/PE file
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 3212 set thread context of 4832 3212 powershell.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exevbc.exepid process 3212 powershell.exe 3212 powershell.exe 3212 powershell.exe 3212 powershell.exe 4832 vbc.exe 4832 vbc.exe 4832 vbc.exe 4832 vbc.exe 4832 vbc.exe 4832 vbc.exe 4832 vbc.exe 4832 vbc.exe 4832 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exevbc.exedescription pid process Token: SeDebugPrivilege 3212 powershell.exe Token: SeDebugPrivilege 4832 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 4832 vbc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
powershell.exedescription pid process target process PID 3212 wrote to memory of 4840 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4840 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4840 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe PID 3212 wrote to memory of 4832 3212 powershell.exe vbc.exe -
outlook_office_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe -
outlook_win_path 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vbc.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ez.ps11⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4840
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4832