Analysis
-
max time kernel
149s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 10:22
Static task
static1
Behavioral task
behavioral1
Sample
8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe
Resource
win10v2004-20230915-en
General
-
Target
8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe
-
Size
749KB
-
MD5
1f7ecd39b8e260c1e2619dc152b0166d
-
SHA1
c80687bf98fcbe2d677621d4a5670d73ea643d11
-
SHA256
8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3
-
SHA512
9d6c9cd7b982ef8867592c799409d96fa25b0adfba0945b1561be44a7ca1fc4b85e05ace74c31b5cf63694d9a24a825163dad3e5b6730aa0f95a0bfcfaba7b58
-
SSDEEP
12288:5/dL6yiRJU/Wc4JtAJkelSxPGjW5nXi5d5BZ/Ndd7cm9kOUWJYFe9yh:NJBFenfEk0SSW5XaL/N7c+lYc9
Malware Config
Extracted
agenttesla
https://discordapp.com/api/webhooks/1151596988136181840/QdgulOKX9Onw_VaSQk6b3c5Sm7_Mt-0_huxqLUgO5ybBxQL_jiC6-2Afk2vAsJOZSANp
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe Key opened \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe Key opened \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 67 api.ipify.org 69 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3368 set thread context of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 3464 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 3464 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 4632 powershell.exe 4632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe Token: SeDebugPrivilege 3464 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe Token: SeDebugPrivilege 4632 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3368 wrote to memory of 4632 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 100 PID 3368 wrote to memory of 4632 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 100 PID 3368 wrote to memory of 4632 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 100 PID 3368 wrote to memory of 3812 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 102 PID 3368 wrote to memory of 3812 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 102 PID 3368 wrote to memory of 3812 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 102 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 PID 3368 wrote to memory of 3464 3368 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe 104 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe"C:\Users\Admin\AppData\Local\Temp\8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pOaAJybHyldlK.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pOaAJybHyldlK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp362E.tmp"2⤵
- Creates scheduled task(s)
PID:3812
-
-
C:\Users\Admin\AppData\Local\Temp\8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe"C:\Users\Admin\AppData\Local\Temp\8bc2d2a8e99fdf12dabed46d100d94d357e064f307718087591e9858c840a1c3.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5267314083c73711e9d5ce0d5a06984af
SHA1edc1f6becbadb5e889e523d57dc0fcfb8d323353
SHA2562740e5db1d8b5ea2c491db43ed0bce96bd17987ae233748207e273f4b298f2c5
SHA51247938bc8ddb3cc4c2a01335b479684a0c3ceeb55f5814fbc1c2345ccdea56ee0dec313670d6a69b15157b1981102bfa953a83b9cc82e188837055bada4390fac