Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-12-2022 07:59

General

  • Target

    417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817.exe

  • Size

    9KB

  • MD5

    b1171241b48005c847a23c77234243a5

  • SHA1

    085a49fae5242224dd1db5e0d07f685717d4e734

  • SHA256

    417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817

  • SHA512

    473d833c9c2d5462a3cd18e84568e0c38de1d19fde0d6641fce311aca12fc704251a246f538846209106be3af99663b6886d7fba5f80535413d232057cfe0f76

  • SSDEEP

    96:mfYbmOfZ3fwbo7yA1pwF3Nhu5Ip04dLy6s0D7ekYzP/zzgRVMQkGgizNt:7aOJ1fwjvp0ALySukYzHPgRVMBlE

Malware Config

Extracted

Family

agenttesla

C2

http://cletonmy.com/apos/inc/b0c5a8117cbdaa.php

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detects Smokeloader packer 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817.exe
    "C:\Users\Admin\AppData\Local\Temp\417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3604
    • C:\Users\Admin\AppData\Local\Temp\417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817.exe
      C:\Users\Admin\AppData\Local\Temp\417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817.exe
      2⤵
        PID:4956
      • C:\Users\Admin\AppData\Local\Temp\417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817.exe
        C:\Users\Admin\AppData\Local\Temp\417598c79d3ab03c3e7dda9d7c3278db43dc2af7a8823016d6c737a716005817.exe
        2⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:2220
    • C:\Users\Admin\AppData\Local\Temp\14EA.exe
      C:\Users\Admin\AppData\Local\Temp\14EA.exe
      1⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4904
      • C:\Users\Admin\AppData\Local\Temp\14EA.exe
        C:\Users\Admin\AppData\Local\Temp\14EA.exe
        2⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1828
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
      • Accesses Microsoft Outlook profiles
      PID:4752
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:4768
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:2296
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1160
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2512
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:5104

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\14EA.exe.log

                Filesize

                1KB

                MD5

                79538689a5dcf4543f1691c69c06da4e

                SHA1

                4169d2c4d2df0038b9d54a2e4b30d19274eeaeea

                SHA256

                847e0dedbaf7189d594ef82389be5870bd67430f1728382e6f9e95a7c4b1c447

                SHA512

                4bb350852f2515ff6edbe134cc6434b886a8f8fd9123698c2470e9f29892fb1f044c7750e6b62f434253ea171fcd6d952adb8a90b193536f8c9f14d7aac53544

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                Filesize

                1KB

                MD5

                b42b8394f52b01b93879625688c3d79d

                SHA1

                3ed5877ab13e7655482c19e8b7511f8b2bfcdbb3

                SHA256

                b7b0a0ab5e777b74a8d7ec285804091eb3a4c71fcc2c57cddfa8541d05409cdd

                SHA512

                86357e54c29ee9c107b5655d457121f35117565fae4fdd018e56079eb7ca012e4afe0a5d5562bc2996b932b02450ad0fbb7f27047315b524138a0fe08c4f79c2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                Filesize

                45KB

                MD5

                5f640bd48e2547b4c1a7421f080f815f

                SHA1

                a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a

                SHA256

                916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c

                SHA512

                a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                16KB

                MD5

                c8802c6de1c4dc7178db3895528f9dd9

                SHA1

                7e3637106d40843d50f8e6de6a1b15f517269578

                SHA256

                51cf03133e58e6bd34bf5874e085b3a72fc4100390d1d09d73196821c5d9d59e

                SHA512

                f1ba0c914c9b47c65d43a6a6aae937c3848d54e690d77098031244fabd3cac59b5fd1409262fad9a653e93a286ec3ad579dfff3356f004de1b1daa3ede4d7451

              • C:\Users\Admin\AppData\Local\Temp\14EA.exe

                Filesize

                9KB

                MD5

                ef66e0de6a44f5547430c3df69e491c2

                SHA1

                1e1cf2ec6bfd92a63bfb5f1557c72b512037a982

                SHA256

                7c3aaf2ed274a7e83529eb5f297d0fe6e8d9891d473d649cc200584a776a2e02

                SHA512

                68ede92909f92d828c279c4a2693906a553087c03a6ccb01b27e15b755f862d74637da27a9b87222fe7c5a1577e316408d4513cfff5191c1a47c614cf4823554

              • C:\Users\Admin\AppData\Local\Temp\14EA.exe

                Filesize

                9KB

                MD5

                ef66e0de6a44f5547430c3df69e491c2

                SHA1

                1e1cf2ec6bfd92a63bfb5f1557c72b512037a982

                SHA256

                7c3aaf2ed274a7e83529eb5f297d0fe6e8d9891d473d649cc200584a776a2e02

                SHA512

                68ede92909f92d828c279c4a2693906a553087c03a6ccb01b27e15b755f862d74637da27a9b87222fe7c5a1577e316408d4513cfff5191c1a47c614cf4823554

              • C:\Users\Admin\AppData\Local\Temp\14EA.exe

                Filesize

                9KB

                MD5

                ef66e0de6a44f5547430c3df69e491c2

                SHA1

                1e1cf2ec6bfd92a63bfb5f1557c72b512037a982

                SHA256

                7c3aaf2ed274a7e83529eb5f297d0fe6e8d9891d473d649cc200584a776a2e02

                SHA512

                68ede92909f92d828c279c4a2693906a553087c03a6ccb01b27e15b755f862d74637da27a9b87222fe7c5a1577e316408d4513cfff5191c1a47c614cf4823554

              • memory/1160-692-0x0000000001090000-0x0000000001099000-memory.dmp

                Filesize

                36KB

              • memory/1160-511-0x0000000001080000-0x000000000108F000-memory.dmp

                Filesize

                60KB

              • memory/1160-509-0x0000000001090000-0x0000000001099000-memory.dmp

                Filesize

                36KB

              • memory/1160-499-0x0000000000000000-mapping.dmp

              • memory/1684-151-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-196-0x0000000006B20000-0x0000000006E70000-memory.dmp

                Filesize

                3.3MB

              • memory/1684-133-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-134-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-135-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-136-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-137-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-138-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-139-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-140-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-141-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-142-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-143-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-144-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-145-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-146-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-147-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-148-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-149-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-150-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-120-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-152-0x0000000000D40000-0x0000000000D48000-memory.dmp

                Filesize

                32KB

              • memory/1684-153-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-154-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-193-0x0000000006220000-0x00000000062B2000-memory.dmp

                Filesize

                584KB

              • memory/1684-156-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-157-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-158-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-159-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-160-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-161-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-162-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-163-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-164-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-165-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-194-0x00000000061D0000-0x00000000061F2000-memory.dmp

                Filesize

                136KB

              • memory/1684-167-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-168-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-169-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-170-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-171-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-172-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-173-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-174-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-175-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-176-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-177-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-179-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-178-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-180-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-181-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-182-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-183-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-184-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-191-0x0000000005EB0000-0x00000000060CA000-memory.dmp

                Filesize

                2.1MB

              • memory/1684-192-0x0000000006620000-0x0000000006B1E000-memory.dmp

                Filesize

                5.0MB

              • memory/1684-155-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-132-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-166-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-121-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-122-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-123-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-124-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-125-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-126-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-127-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-128-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-129-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-130-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1684-131-0x0000000077390000-0x000000007751E000-memory.dmp

                Filesize

                1.6MB

              • memory/1828-702-0x000000000043831E-mapping.dmp

              • memory/1828-801-0x00000000072B0000-0x00000000072BA000-memory.dmp

                Filesize

                40KB

              • memory/1828-738-0x0000000000400000-0x000000000043E000-memory.dmp

                Filesize

                248KB

              • memory/1828-765-0x00000000062F0000-0x0000000006308000-memory.dmp

                Filesize

                96KB

              • memory/1828-755-0x00000000057E0000-0x000000000587C000-memory.dmp

                Filesize

                624KB

              • memory/2220-327-0x0000000000400000-0x0000000000409000-memory.dmp

                Filesize

                36KB

              • memory/2220-296-0x0000000000402EF0-mapping.dmp

              • memory/2220-328-0x0000000000400000-0x0000000000409000-memory.dmp

                Filesize

                36KB

              • memory/2296-448-0x0000000000000000-mapping.dmp

              • memory/2296-547-0x0000000000AC0000-0x0000000000AC7000-memory.dmp

                Filesize

                28KB

              • memory/2296-693-0x0000000000AC0000-0x0000000000AC7000-memory.dmp

                Filesize

                28KB

              • memory/2296-551-0x0000000000AB0000-0x0000000000ABB000-memory.dmp

                Filesize

                44KB

              • memory/2512-526-0x0000000000000000-mapping.dmp

              • memory/2512-695-0x00000000003F0000-0x00000000003F5000-memory.dmp

                Filesize

                20KB

              • memory/2512-643-0x00000000003E0000-0x00000000003E9000-memory.dmp

                Filesize

                36KB

              • memory/2512-642-0x00000000003F0000-0x00000000003F5000-memory.dmp

                Filesize

                20KB

              • memory/3156-329-0x0000000000000000-mapping.dmp

              • memory/3156-495-0x0000000005D70000-0x0000000005F8A000-memory.dmp

                Filesize

                2.1MB

              • memory/3156-516-0x0000000006A00000-0x0000000006D50000-memory.dmp

                Filesize

                3.3MB

              • memory/3156-372-0x0000000000C30000-0x0000000000C38000-memory.dmp

                Filesize

                32KB

              • memory/3604-277-0x0000000008400000-0x0000000008476000-memory.dmp

                Filesize

                472KB

              • memory/3604-288-0x0000000009BA0000-0x000000000A218000-memory.dmp

                Filesize

                6.5MB

              • memory/3604-289-0x00000000091D0000-0x00000000091EA000-memory.dmp

                Filesize

                104KB

              • memory/3604-244-0x0000000004850000-0x0000000004886000-memory.dmp

                Filesize

                216KB

              • memory/3604-208-0x0000000000000000-mapping.dmp

              • memory/3604-272-0x0000000007430000-0x000000000744C000-memory.dmp

                Filesize

                112KB

              • memory/3604-273-0x0000000008330000-0x000000000837B000-memory.dmp

                Filesize

                300KB

              • memory/3604-249-0x00000000074A0000-0x0000000007AC8000-memory.dmp

                Filesize

                6.2MB

              • memory/3604-269-0x0000000007C40000-0x0000000007CA6000-memory.dmp

                Filesize

                408KB

              • memory/3604-268-0x0000000007BD0000-0x0000000007C36000-memory.dmp

                Filesize

                408KB

              • memory/4752-691-0x0000000000A40000-0x0000000000AAB000-memory.dmp

                Filesize

                428KB

              • memory/4752-506-0x0000000000AB0000-0x0000000000B25000-memory.dmp

                Filesize

                468KB

              • memory/4752-545-0x0000000000A40000-0x0000000000AAB000-memory.dmp

                Filesize

                428KB

              • memory/4752-358-0x0000000000000000-mapping.dmp

              • memory/4768-401-0x0000000000000000-mapping.dmp

              • memory/4768-411-0x0000000000D60000-0x0000000000D67000-memory.dmp

                Filesize

                28KB

              • memory/4768-414-0x0000000000D50000-0x0000000000D5C000-memory.dmp

                Filesize

                48KB

              • memory/4904-565-0x0000000000000000-mapping.dmp

              • memory/4904-665-0x00000000084F0000-0x000000000853B000-memory.dmp

                Filesize

                300KB

              • memory/5104-694-0x00000000001E0000-0x00000000001E6000-memory.dmp

                Filesize

                24KB

              • memory/5104-594-0x00000000001D0000-0x00000000001DC000-memory.dmp

                Filesize

                48KB

              • memory/5104-591-0x00000000001E0000-0x00000000001E6000-memory.dmp

                Filesize

                24KB

              • memory/5104-566-0x0000000000000000-mapping.dmp