Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 12:20

General

  • Target

    8f4a4002934b09591e8b6f95a9ec20ff0ae4ddc48dd869bd76fc9d9f9c59f72e.exe

  • Size

    723KB

  • MD5

    d968e6844283d3ab39f87324efc55fe4

  • SHA1

    c12db994aa1c313bdc89a37d9aaad0c21c6019a0

  • SHA256

    8f4a4002934b09591e8b6f95a9ec20ff0ae4ddc48dd869bd76fc9d9f9c59f72e

  • SHA512

    4d56c138c169fa56068a0538729eaaf1482885609c0f91f23b0f0239ee99e27a865b99f58285c4bc052675c0aeabf96ae079e42eb8140da3ec356292082dbdfa

  • SSDEEP

    12288:HKfPSljSjhQUMuVGBI8yCiOuwxoeN537HO:HcQTUMGGBcCiO/tO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wecaresvc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    u9367gk8qc

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f4a4002934b09591e8b6f95a9ec20ff0ae4ddc48dd869bd76fc9d9f9c59f72e.exe
    "C:\Users\Admin\AppData\Local\Temp\8f4a4002934b09591e8b6f95a9ec20ff0ae4ddc48dd869bd76fc9d9f9c59f72e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qqtHrPy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp530.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4420
    • C:\Users\Admin\AppData\Local\Temp\8f4a4002934b09591e8b6f95a9ec20ff0ae4ddc48dd869bd76fc9d9f9c59f72e.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8f4a4002934b09591e8b6f95a9ec20ff0ae4ddc48dd869bd76fc9d9f9c59f72e.exe.log

    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • C:\Users\Admin\AppData\Local\Temp\tmp530.tmp

    Filesize

    1KB

    MD5

    3720d9e2599577bc32acb80e9ad88d67

    SHA1

    be339c5e0b6436c0d36dc642d703e2b76865cbb0

    SHA256

    89ab80ecda1cc8ea32e5366e0db9021fddf23b71e673b7ad74cadee54881b294

    SHA512

    b5d2320c43debeac1bb0d1f12a34b39caf59a0781aed9a9253ef25d3cb0bc19423a4d982b498a0de82b2cbf27bad41f63016cebd6feb8c3ab9d472b9bbdbd956

  • memory/4044-148-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/4044-144-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/4044-158-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/4044-151-0x00000000063A0000-0x0000000006562000-memory.dmp

    Filesize

    1.8MB

  • memory/4044-150-0x0000000006180000-0x00000000061D0000-memory.dmp

    Filesize

    320KB

  • memory/4044-147-0x0000000005380000-0x00000000053E6000-memory.dmp

    Filesize

    408KB

  • memory/4564-139-0x00000000051A0000-0x00000000051B0000-memory.dmp

    Filesize

    64KB

  • memory/4564-135-0x0000000005620000-0x0000000005BC4000-memory.dmp

    Filesize

    5.6MB

  • memory/4564-134-0x0000000004FD0000-0x000000000506C000-memory.dmp

    Filesize

    624KB

  • memory/4564-140-0x00000000051A0000-0x00000000051B0000-memory.dmp

    Filesize

    64KB

  • memory/4564-133-0x0000000000680000-0x000000000073C000-memory.dmp

    Filesize

    752KB

  • memory/4564-136-0x0000000005070000-0x0000000005102000-memory.dmp

    Filesize

    584KB

  • memory/4564-138-0x00000000052C0000-0x0000000005316000-memory.dmp

    Filesize

    344KB

  • memory/4564-137-0x0000000004FA0000-0x0000000004FAA000-memory.dmp

    Filesize

    40KB