Analysis

  • max time kernel
    84s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 07:37

General

  • Target

    2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe

  • Size

    867KB

  • MD5

    82e3aa2dbb518a941c7062b944c027e2

  • SHA1

    f13a2845c123b19f3083b96241a2a9693a11aa04

  • SHA256

    2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1

  • SHA512

    f5d3f98e0e2af5d17b2e34846cabd8855cb729260c41eb3f932bc4b699b58030854426a3a0886589a54137dd225da1f523aaecc762bfe68f6310fc62c3af1876

  • SSDEEP

    12288:Bcun2WISPREAgDzCUXls2yI3P5GH4ViGtXkYphYuV6g6Qew/KwZBjmaZgKZ/nXt3:SAIwwrKe0H4018j6Er/Xj

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe
    "C:\Users\Admin\AppData\Local\Temp\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1288
    • C:\Users\Admin\AppData\Local\Temp\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe
      "C:\Users\Admin\AppData\Local\Temp\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe"
      2⤵
        PID:3092
      • C:\Users\Admin\AppData\Local\Temp\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe
        "C:\Users\Admin\AppData\Local\Temp\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1612

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1.exe.log
      Filesize

      1KB

      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/1288-342-0x0000000009050000-0x0000000009083000-memory.dmp
      Filesize

      204KB

    • memory/1288-286-0x0000000006F70000-0x0000000007598000-memory.dmp
      Filesize

      6.2MB

    • memory/1288-343-0x0000000009010000-0x000000000902E000-memory.dmp
      Filesize

      120KB

    • memory/1288-192-0x0000000000000000-mapping.dmp
    • memory/1288-590-0x0000000006AF0000-0x0000000006AF8000-memory.dmp
      Filesize

      32KB

    • memory/1288-585-0x0000000006B00000-0x0000000006B1A000-memory.dmp
      Filesize

      104KB

    • memory/1288-357-0x0000000009350000-0x00000000093E4000-memory.dmp
      Filesize

      592KB

    • memory/1288-353-0x0000000009180000-0x0000000009225000-memory.dmp
      Filesize

      660KB

    • memory/1288-303-0x0000000006DC0000-0x0000000006DE2000-memory.dmp
      Filesize

      136KB

    • memory/1288-274-0x00000000067D0000-0x0000000006806000-memory.dmp
      Filesize

      216KB

    • memory/1288-318-0x0000000007F90000-0x0000000008006000-memory.dmp
      Filesize

      472KB

    • memory/1288-307-0x00000000075A0000-0x0000000007606000-memory.dmp
      Filesize

      408KB

    • memory/1288-314-0x0000000008190000-0x00000000081DB000-memory.dmp
      Filesize

      300KB

    • memory/1288-313-0x0000000007C70000-0x0000000007C8C000-memory.dmp
      Filesize

      112KB

    • memory/1288-310-0x00000000078A0000-0x0000000007BF0000-memory.dmp
      Filesize

      3.3MB

    • memory/1288-309-0x0000000007610000-0x0000000007676000-memory.dmp
      Filesize

      408KB

    • memory/1612-340-0x0000000005530000-0x0000000005548000-memory.dmp
      Filesize

      96KB

    • memory/1612-200-0x0000000000437C8E-mapping.dmp
    • memory/1612-261-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2832-156-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-167-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-132-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-133-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-134-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-135-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-136-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-137-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-138-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-139-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-140-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-141-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-142-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-143-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-144-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-145-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-146-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-147-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-148-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-149-0x00000000008D0000-0x00000000009AE000-memory.dmp
      Filesize

      888KB

    • memory/2832-150-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-151-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-152-0x00000000057E0000-0x0000000005CDE000-memory.dmp
      Filesize

      5.0MB

    • memory/2832-153-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-154-0x00000000051C0000-0x0000000005252000-memory.dmp
      Filesize

      584KB

    • memory/2832-155-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-130-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-157-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-158-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-159-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-160-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-161-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-162-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-163-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-164-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-165-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-166-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-131-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-168-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-169-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-170-0x0000000005260000-0x000000000526A000-memory.dmp
      Filesize

      40KB

    • memory/2832-171-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-172-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-173-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-174-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-175-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-176-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-177-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-178-0x0000000005410000-0x0000000005426000-memory.dmp
      Filesize

      88KB

    • memory/2832-179-0x0000000005420000-0x000000000542E000-memory.dmp
      Filesize

      56KB

    • memory/2832-180-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-181-0x00000000079E0000-0x0000000007A64000-memory.dmp
      Filesize

      528KB

    • memory/2832-182-0x0000000007B10000-0x0000000007BAC000-memory.dmp
      Filesize

      624KB

    • memory/2832-183-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-129-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-128-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-127-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-126-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-125-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-124-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-123-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-122-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-121-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-120-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-119-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-118-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-117-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-116-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-115-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-184-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-185-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-186-0x00000000775B0000-0x000000007773E000-memory.dmp
      Filesize

      1.6MB

    • memory/2832-195-0x00000000083E0000-0x000000000842A000-memory.dmp
      Filesize

      296KB