Analysis

  • max time kernel
    145s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 08:19

General

  • Target

    0000e8bfdd41e01fb3d36315502ac76c5553905a3abdd6acf741c1d633cbd6a9.exe

  • Size

    1.1MB

  • MD5

    d2cc17410cd236454d572513da837edf

  • SHA1

    457a05831c9cfd14450f7b967cc7a319aac2ac75

  • SHA256

    0000e8bfdd41e01fb3d36315502ac76c5553905a3abdd6acf741c1d633cbd6a9

  • SHA512

    22c84a824486f3e2c82815740e1240b0c6668df0784de95e35e5f361e72953bcb23f5b9db3178458db1c5daeacf2b25e7efe29f2212601fb34c8b4f41f4e3e45

  • SSDEEP

    12288:WZ2iNo3XdJVZz5dB3mt9gpp2Ii+y2m+2LIs4BoQtb4gUosBIkXDe9dpcKAp56p:WZ12zVZ97mIvbDy2CnU4gUpBIkyA+p

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5693068931:AAGSQSNIWDJM1FzeZVNHS020I9wVBrQdkRM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0000e8bfdd41e01fb3d36315502ac76c5553905a3abdd6acf741c1d633cbd6a9.exe
    "C:\Users\Admin\AppData\Local\Temp\0000e8bfdd41e01fb3d36315502ac76c5553905a3abdd6acf741c1d633cbd6a9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0000e8bfdd41e01fb3d36315502ac76c5553905a3abdd6acf741c1d633cbd6a9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ekYQYvSjNfVOq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ekYQYvSjNfVOq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2AAA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1748
    • C:\Users\Admin\AppData\Local\Temp\0000e8bfdd41e01fb3d36315502ac76c5553905a3abdd6acf741c1d633cbd6a9.exe
      "C:\Users\Admin\AppData\Local\Temp\0000e8bfdd41e01fb3d36315502ac76c5553905a3abdd6acf741c1d633cbd6a9.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1296

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    3406ff22d88d6960c3127f7ffcd46ca3

    SHA1

    c9998f233f1cdea36eebeb6711f4f09dd1b3266a

    SHA256

    7c9dce7b47180e95203b1f351b1666036dd3e6afd8f06ece3646b366c6f22a5a

    SHA512

    1254ddfade0089c73b96afcdca84c563c0f242e90cb7e9941fb921762e2ddd72e8306f3a883dfe5f1d1f447e40cde72034fca53a2a0a8d32847cd8c971a758c4

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mlxkmohf.vkt.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp2AAA.tmp

    Filesize

    1KB

    MD5

    e8fe93ef3e5c193efbfd3b5d0ec57c5a

    SHA1

    aac667e2b1a090b883d78fa5328a28d1165a8eef

    SHA256

    3fa7eac49391b80730101f6fd5bf76fc1cf7821dc0440db4fc591e6163eb35ee

    SHA512

    51063836e83c40bef04aea8b1fc7ee3ded4521a07ef6ed35dde0d054a16b962f8990d335069fe0da894cd5434c352c401e76651dfa67784346c427d8b8d3a35f

  • memory/1296-215-0x0000000007110000-0x00000000072D2000-memory.dmp

    Filesize

    1.8MB

  • memory/1296-214-0x0000000006EF0000-0x0000000006F40000-memory.dmp

    Filesize

    320KB

  • memory/1296-213-0x0000000005330000-0x0000000005340000-memory.dmp

    Filesize

    64KB

  • memory/1296-175-0x0000000005330000-0x0000000005340000-memory.dmp

    Filesize

    64KB

  • memory/1296-172-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1744-148-0x0000000005430000-0x0000000005496000-memory.dmp

    Filesize

    408KB

  • memory/1744-177-0x0000000071270000-0x00000000712BC000-memory.dmp

    Filesize

    304KB

  • memory/1744-205-0x0000000007050000-0x000000000705E000-memory.dmp

    Filesize

    56KB

  • memory/1744-149-0x0000000005510000-0x0000000005576000-memory.dmp

    Filesize

    408KB

  • memory/1744-204-0x00000000070A0000-0x0000000007136000-memory.dmp

    Filesize

    600KB

  • memory/1744-203-0x000000007FB20000-0x000000007FB30000-memory.dmp

    Filesize

    64KB

  • memory/1744-200-0x00000000046B0000-0x00000000046C0000-memory.dmp

    Filesize

    64KB

  • memory/1744-198-0x0000000007470000-0x0000000007AEA000-memory.dmp

    Filesize

    6.5MB

  • memory/1744-170-0x00000000046B0000-0x00000000046C0000-memory.dmp

    Filesize

    64KB

  • memory/1744-169-0x00000000046B0000-0x00000000046C0000-memory.dmp

    Filesize

    64KB

  • memory/1744-174-0x0000000005B10000-0x0000000005B2E000-memory.dmp

    Filesize

    120KB

  • memory/2320-138-0x0000000004C50000-0x0000000004C60000-memory.dmp

    Filesize

    64KB

  • memory/2320-134-0x0000000004FA0000-0x0000000005544000-memory.dmp

    Filesize

    5.6MB

  • memory/2320-135-0x0000000004AF0000-0x0000000004B82000-memory.dmp

    Filesize

    584KB

  • memory/2320-136-0x0000000004C50000-0x0000000004C60000-memory.dmp

    Filesize

    64KB

  • memory/2320-133-0x0000000000030000-0x000000000014E000-memory.dmp

    Filesize

    1.1MB

  • memory/2320-139-0x00000000069A0000-0x0000000006A3C000-memory.dmp

    Filesize

    624KB

  • memory/2320-137-0x0000000004BA0000-0x0000000004BAA000-memory.dmp

    Filesize

    40KB

  • memory/4916-144-0x0000000000C60000-0x0000000000C96000-memory.dmp

    Filesize

    216KB

  • memory/4916-201-0x0000000006DA0000-0x0000000006DAA000-memory.dmp

    Filesize

    40KB

  • memory/4916-164-0x0000000004640000-0x0000000004650000-memory.dmp

    Filesize

    64KB

  • memory/4916-202-0x0000000004640000-0x0000000004650000-memory.dmp

    Filesize

    64KB

  • memory/4916-145-0x0000000004C80000-0x00000000052A8000-memory.dmp

    Filesize

    6.2MB

  • memory/4916-146-0x0000000004B40000-0x0000000004B62000-memory.dmp

    Filesize

    136KB

  • memory/4916-206-0x0000000007070000-0x000000000708A000-memory.dmp

    Filesize

    104KB

  • memory/4916-207-0x0000000007050000-0x0000000007058000-memory.dmp

    Filesize

    32KB

  • memory/4916-168-0x0000000004640000-0x0000000004650000-memory.dmp

    Filesize

    64KB

  • memory/4916-199-0x0000000006D30000-0x0000000006D4A000-memory.dmp

    Filesize

    104KB

  • memory/4916-188-0x0000000005FD0000-0x0000000005FEE000-memory.dmp

    Filesize

    120KB

  • memory/4916-178-0x0000000071270000-0x00000000712BC000-memory.dmp

    Filesize

    304KB

  • memory/4916-176-0x0000000005FF0000-0x0000000006022000-memory.dmp

    Filesize

    200KB