Analysis

  • max time kernel
    123s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 11:33

General

  • Target

    PI No. 92826785.exe

  • Size

    623KB

  • MD5

    92b364ff04da94c50941ac26728b398e

  • SHA1

    0ef8a6e061b52e34a31b691cd03153ce7b22c70a

  • SHA256

    7cba6ce993da55a8706e4c726e120ce59a40622f20ed4f0beb971c1fb03b9519

  • SHA512

    75d82e51d905febbb0fd6f3f0450c325faad7307bf84a5e508fca0aa3a75645873661f84a1bace1faa3edc6d0c0d8d3606f00228618f24510611e631fe03d37c

  • SSDEEP

    12288:Xl5nF8PVdqrlbLP8DL98J/1aswLR7HgaC/Me5Qes5ib46iJgw:Xlaqhb7Gp8DatpC/Me5GM/iJZ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI No. 92826785.exe
    "C:\Users\Admin\AppData\Local\Temp\PI No. 92826785.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pHkBnvqIJtDl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4932
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pHkBnvqIJtDl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD467.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:624
    • C:\Users\Admin\AppData\Local\Temp\PI No. 92826785.exe
      "C:\Users\Admin\AppData\Local\Temp\PI No. 92826785.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dyzwd2e3.45e.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD467.tmp

    Filesize

    1KB

    MD5

    5a7ce6b1b9c8a77f32fed73580c107af

    SHA1

    6c0ba3cbd1794166dbb81e7f16118820178e2177

    SHA256

    19637de956fd284640e49857e95ddc067ba319fbfa506b179d8899dc4ee2d96b

    SHA512

    7db596b14d5705f9fe8062cf7c92324e396313ecaff33f3a904b47866723e4b541f95b5211cb8a181734e53db02126cc98fad4698b206a975dad38999b3dc67f

  • memory/2644-24-0x0000000004CC0000-0x0000000004D26000-memory.dmp

    Filesize

    408KB

  • memory/2644-26-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/2644-65-0x0000000006480000-0x00000000064D0000-memory.dmp

    Filesize

    320KB

  • memory/2644-66-0x00000000066A0000-0x0000000006862000-memory.dmp

    Filesize

    1.8MB

  • memory/2644-70-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/2644-18-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2644-71-0x0000000004C40000-0x0000000004C50000-memory.dmp

    Filesize

    64KB

  • memory/4480-5-0x0000000005780000-0x000000000578A000-memory.dmp

    Filesize

    40KB

  • memory/4480-10-0x0000000006B70000-0x0000000006C0C000-memory.dmp

    Filesize

    624KB

  • memory/4480-9-0x0000000006D10000-0x0000000006D7A000-memory.dmp

    Filesize

    424KB

  • memory/4480-0-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4480-8-0x00000000059A0000-0x00000000059AA000-memory.dmp

    Filesize

    40KB

  • memory/4480-7-0x0000000005990000-0x0000000005998000-memory.dmp

    Filesize

    32KB

  • memory/4480-6-0x0000000005960000-0x0000000005978000-memory.dmp

    Filesize

    96KB

  • memory/4480-20-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4480-4-0x0000000005950000-0x0000000005960000-memory.dmp

    Filesize

    64KB

  • memory/4480-3-0x0000000005810000-0x00000000058A2000-memory.dmp

    Filesize

    584KB

  • memory/4480-25-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4480-2-0x0000000005D20000-0x00000000062C4000-memory.dmp

    Filesize

    5.6MB

  • memory/4480-1-0x0000000000CF0000-0x0000000000D90000-memory.dmp

    Filesize

    640KB

  • memory/4932-15-0x0000000002CF0000-0x0000000002D26000-memory.dmp

    Filesize

    216KB

  • memory/4932-56-0x0000000007F80000-0x00000000085FA000-memory.dmp

    Filesize

    6.5MB

  • memory/4932-27-0x0000000005530000-0x0000000005552000-memory.dmp

    Filesize

    136KB

  • memory/4932-38-0x0000000005FF0000-0x0000000006344000-memory.dmp

    Filesize

    3.3MB

  • memory/4932-39-0x0000000006640000-0x000000000665E000-memory.dmp

    Filesize

    120KB

  • memory/4932-40-0x0000000006BC0000-0x0000000006C0C000-memory.dmp

    Filesize

    304KB

  • memory/4932-41-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/4932-54-0x0000000006B70000-0x0000000006B8E000-memory.dmp

    Filesize

    120KB

  • memory/4932-55-0x0000000007850000-0x00000000078F3000-memory.dmp

    Filesize

    652KB

  • memory/4932-44-0x0000000070FB0000-0x0000000070FFC000-memory.dmp

    Filesize

    304KB

  • memory/4932-43-0x0000000007610000-0x0000000007642000-memory.dmp

    Filesize

    200KB

  • memory/4932-42-0x000000007F420000-0x000000007F430000-memory.dmp

    Filesize

    64KB

  • memory/4932-57-0x0000000007940000-0x000000000795A000-memory.dmp

    Filesize

    104KB

  • memory/4932-28-0x00000000056F0000-0x0000000005756000-memory.dmp

    Filesize

    408KB

  • memory/4932-58-0x00000000079B0000-0x00000000079BA000-memory.dmp

    Filesize

    40KB

  • memory/4932-59-0x0000000007BC0000-0x0000000007C56000-memory.dmp

    Filesize

    600KB

  • memory/4932-60-0x0000000007B40000-0x0000000007B51000-memory.dmp

    Filesize

    68KB

  • memory/4932-61-0x0000000007B70000-0x0000000007B7E000-memory.dmp

    Filesize

    56KB

  • memory/4932-62-0x0000000007B80000-0x0000000007B94000-memory.dmp

    Filesize

    80KB

  • memory/4932-63-0x0000000007C80000-0x0000000007C9A000-memory.dmp

    Filesize

    104KB

  • memory/4932-64-0x0000000007C60000-0x0000000007C68000-memory.dmp

    Filesize

    32KB

  • memory/4932-23-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/4932-22-0x0000000005280000-0x0000000005290000-memory.dmp

    Filesize

    64KB

  • memory/4932-69-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4932-19-0x00000000058C0000-0x0000000005EE8000-memory.dmp

    Filesize

    6.2MB

  • memory/4932-17-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB