Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 13:35

General

  • Target

    Revise copy.exe

  • Size

    650KB

  • MD5

    c64c2a89d124e9185d312b3f880b31d9

  • SHA1

    cb98b08b3954f8c596762a9d571006bc077612e0

  • SHA256

    8dd68257e8d07b2e0d25da886cdb7cb487085b99a469984369d486812596ea12

  • SHA512

    92c0be639e432691a58c220e015987f77755703c4f936480befd3c035ff4386ad20734a936d21921c3fc5bfa3cc4e1be6288756fc24e10147305621d34bbb472

  • SSDEEP

    12288:iq5nF8ME6jD/GYVZBzN0SeawOHlB+GrgetMtZeF3KKprWeb25LfYOghi:iqPtD/Gez03awaDrgeWtZeNr6eaLQOu

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revise copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Revise copy.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yvygyKkUYqKa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yvygyKkUYqKa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp830B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3744
    • C:\Users\Admin\AppData\Local\Temp\Revise copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Revise copy.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g3ouacy2.qlf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp830B.tmp

    Filesize

    1KB

    MD5

    1aab50a64629308f0add243872479ade

    SHA1

    13f1ba785d8e7ea26be2a0c4ccad855756c5bbd5

    SHA256

    f839da62e766f8f8569352b7bc1c57934bc520a331dad01ce5923128c0803eef

    SHA512

    59bad18733b343cf8200412a479b5f7ab9b444ca51c467a1f7b3ca19c93da34e9b11c5b4911396d6d082475aca3369dded466e5284d8c3cd03f3a771d18b4e24

  • memory/872-22-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/872-75-0x0000000005960000-0x0000000005970000-memory.dmp

    Filesize

    64KB

  • memory/872-74-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/872-73-0x0000000007690000-0x0000000007852000-memory.dmp

    Filesize

    1.8MB

  • memory/872-72-0x0000000007440000-0x0000000007490000-memory.dmp

    Filesize

    320KB

  • memory/872-27-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/872-30-0x0000000005960000-0x0000000005970000-memory.dmp

    Filesize

    64KB

  • memory/3812-16-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/3812-43-0x000000007F780000-0x000000007F790000-memory.dmp

    Filesize

    64KB

  • memory/3812-15-0x00000000027E0000-0x0000000002816000-memory.dmp

    Filesize

    216KB

  • memory/3812-70-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/3812-67-0x0000000007750000-0x0000000007758000-memory.dmp

    Filesize

    32KB

  • memory/3812-18-0x0000000005310000-0x0000000005938000-memory.dmp

    Filesize

    6.2MB

  • memory/3812-21-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

    Filesize

    64KB

  • memory/3812-66-0x0000000007770000-0x000000000778A000-memory.dmp

    Filesize

    104KB

  • memory/3812-20-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

    Filesize

    64KB

  • memory/3812-24-0x0000000005040000-0x0000000005062000-memory.dmp

    Filesize

    136KB

  • memory/3812-65-0x0000000007670000-0x0000000007684000-memory.dmp

    Filesize

    80KB

  • memory/3812-26-0x00000000051E0000-0x0000000005246000-memory.dmp

    Filesize

    408KB

  • memory/3812-64-0x0000000007660000-0x000000000766E000-memory.dmp

    Filesize

    56KB

  • memory/3812-63-0x0000000007630000-0x0000000007641000-memory.dmp

    Filesize

    68KB

  • memory/3812-29-0x0000000005AB0000-0x0000000005B16000-memory.dmp

    Filesize

    408KB

  • memory/3812-62-0x00000000076B0000-0x0000000007746000-memory.dmp

    Filesize

    600KB

  • memory/3812-61-0x00000000074A0000-0x00000000074AA000-memory.dmp

    Filesize

    40KB

  • memory/3812-60-0x0000000007430000-0x000000000744A000-memory.dmp

    Filesize

    104KB

  • memory/3812-40-0x0000000005B20000-0x0000000005E74000-memory.dmp

    Filesize

    3.3MB

  • memory/3812-41-0x0000000006100000-0x000000000611E000-memory.dmp

    Filesize

    120KB

  • memory/3812-42-0x00000000061B0000-0x00000000061FC000-memory.dmp

    Filesize

    304KB

  • memory/3812-59-0x0000000007A70000-0x00000000080EA000-memory.dmp

    Filesize

    6.5MB

  • memory/3812-44-0x00000000066C0000-0x00000000066F2000-memory.dmp

    Filesize

    200KB

  • memory/3812-45-0x0000000071250000-0x000000007129C000-memory.dmp

    Filesize

    304KB

  • memory/3812-55-0x0000000006720000-0x000000000673E000-memory.dmp

    Filesize

    120KB

  • memory/3812-57-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

    Filesize

    64KB

  • memory/3812-58-0x00000000072F0000-0x0000000007393000-memory.dmp

    Filesize

    652KB

  • memory/3812-56-0x0000000004CD0000-0x0000000004CE0000-memory.dmp

    Filesize

    64KB

  • memory/5072-8-0x0000000006710000-0x000000000671A000-memory.dmp

    Filesize

    40KB

  • memory/5072-10-0x0000000006870000-0x000000000690C000-memory.dmp

    Filesize

    624KB

  • memory/5072-6-0x0000000007E70000-0x0000000007E88000-memory.dmp

    Filesize

    96KB

  • memory/5072-7-0x0000000006700000-0x0000000006708000-memory.dmp

    Filesize

    32KB

  • memory/5072-28-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/5072-25-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/5072-5-0x0000000005690000-0x000000000569A000-memory.dmp

    Filesize

    40KB

  • memory/5072-9-0x00000000069C0000-0x0000000006A2A000-memory.dmp

    Filesize

    424KB

  • memory/5072-4-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/5072-0-0x0000000000A50000-0x0000000000AF8000-memory.dmp

    Filesize

    672KB

  • memory/5072-17-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/5072-3-0x0000000005590000-0x0000000005622000-memory.dmp

    Filesize

    584KB

  • memory/5072-2-0x0000000005B40000-0x00000000060E4000-memory.dmp

    Filesize

    5.6MB

  • memory/5072-1-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB