Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:39

General

  • Target

    6e3da30b226495f4500bf25723258d452e35cea413cb18fa4ac692cd15f0ed40.exe

  • Size

    550KB

  • MD5

    b86889a778d341f384651c5950f65a47

  • SHA1

    3953603b47411e8c0b3c3906fdfad2dca66aad6b

  • SHA256

    6e3da30b226495f4500bf25723258d452e35cea413cb18fa4ac692cd15f0ed40

  • SHA512

    4e044a5db64940a21825a597e3c45090f06e8e54b1dfcdd2d6e68054c2d1ea4caa6b14d7f99dfef0431e81ed5f587275a21ed54ac0c2b8dcbc84f9daf3fefacb

  • SSDEEP

    6144:jcqPlAc2jHc2j5c2pe0xVO7JpyTaeDLzjFVKIhzcwOBflXEY+2kx+YRtWel2H+j:jcqd+xVO7Jw3FV5zoflXEY+F7D4XXE

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.darnfoss.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    QhMzMMh0

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e3da30b226495f4500bf25723258d452e35cea413cb18fa4ac692cd15f0ed40.exe
    "C:\Users\Admin\AppData\Local\Temp\6e3da30b226495f4500bf25723258d452e35cea413cb18fa4ac692cd15f0ed40.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6e3da30b226495f4500bf25723258d452e35cea413cb18fa4ac692cd15f0ed40.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4828
    • C:\Users\Admin\AppData\Local\Temp\6e3da30b226495f4500bf25723258d452e35cea413cb18fa4ac692cd15f0ed40.exe
      "C:\Users\Admin\AppData\Local\Temp\6e3da30b226495f4500bf25723258d452e35cea413cb18fa4ac692cd15f0ed40.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v12zt3y4.e2o.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/496-10-0x0000000006AE0000-0x0000000006B50000-memory.dmp

    Filesize

    448KB

  • memory/496-32-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/496-3-0x00000000052B0000-0x0000000005342000-memory.dmp

    Filesize

    584KB

  • memory/496-4-0x0000000005580000-0x0000000005590000-memory.dmp

    Filesize

    64KB

  • memory/496-5-0x0000000005270000-0x000000000527A000-memory.dmp

    Filesize

    40KB

  • memory/496-6-0x0000000005500000-0x0000000005514000-memory.dmp

    Filesize

    80KB

  • memory/496-7-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/496-11-0x0000000006C50000-0x0000000006CB6000-memory.dmp

    Filesize

    408KB

  • memory/496-1-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/496-2-0x00000000059C0000-0x0000000005F64000-memory.dmp

    Filesize

    5.6MB

  • memory/496-8-0x0000000005580000-0x0000000005590000-memory.dmp

    Filesize

    64KB

  • memory/496-0-0x00000000007F0000-0x0000000000880000-memory.dmp

    Filesize

    576KB

  • memory/496-9-0x0000000006910000-0x00000000069AC000-memory.dmp

    Filesize

    624KB

  • memory/1552-18-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1552-65-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/1552-64-0x0000000005190000-0x00000000051A8000-memory.dmp

    Filesize

    96KB

  • memory/1552-66-0x0000000005370000-0x0000000005380000-memory.dmp

    Filesize

    64KB

  • memory/1552-30-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/1552-33-0x0000000005370000-0x0000000005380000-memory.dmp

    Filesize

    64KB

  • memory/1552-67-0x00000000061A0000-0x00000000061F0000-memory.dmp

    Filesize

    320KB

  • memory/4828-12-0x0000000005290000-0x00000000052C6000-memory.dmp

    Filesize

    216KB

  • memory/4828-52-0x00000000081B0000-0x000000000882A000-memory.dmp

    Filesize

    6.5MB

  • memory/4828-19-0x0000000006160000-0x00000000061C6000-memory.dmp

    Filesize

    408KB

  • memory/4828-17-0x0000000005870000-0x0000000005892000-memory.dmp

    Filesize

    136KB

  • memory/4828-34-0x0000000006840000-0x000000000685E000-memory.dmp

    Filesize

    120KB

  • memory/4828-35-0x0000000006A70000-0x0000000006ABC000-memory.dmp

    Filesize

    304KB

  • memory/4828-36-0x000000007F930000-0x000000007F940000-memory.dmp

    Filesize

    64KB

  • memory/4828-37-0x00000000077F0000-0x0000000007822000-memory.dmp

    Filesize

    200KB

  • memory/4828-48-0x0000000006E10000-0x0000000006E2E000-memory.dmp

    Filesize

    120KB

  • memory/4828-38-0x0000000075460000-0x00000000754AC000-memory.dmp

    Filesize

    304KB

  • memory/4828-50-0x0000000005240000-0x0000000005250000-memory.dmp

    Filesize

    64KB

  • memory/4828-51-0x0000000007A30000-0x0000000007AD3000-memory.dmp

    Filesize

    652KB

  • memory/4828-49-0x0000000005240000-0x0000000005250000-memory.dmp

    Filesize

    64KB

  • memory/4828-31-0x00000000063E0000-0x0000000006734000-memory.dmp

    Filesize

    3.3MB

  • memory/4828-53-0x0000000007B70000-0x0000000007B8A000-memory.dmp

    Filesize

    104KB

  • memory/4828-54-0x0000000007BE0000-0x0000000007BEA000-memory.dmp

    Filesize

    40KB

  • memory/4828-55-0x0000000007DF0000-0x0000000007E86000-memory.dmp

    Filesize

    600KB

  • memory/4828-56-0x0000000007D70000-0x0000000007D81000-memory.dmp

    Filesize

    68KB

  • memory/4828-57-0x0000000007DA0000-0x0000000007DAE000-memory.dmp

    Filesize

    56KB

  • memory/4828-59-0x0000000007EB0000-0x0000000007ECA000-memory.dmp

    Filesize

    104KB

  • memory/4828-60-0x0000000007E90000-0x0000000007E98000-memory.dmp

    Filesize

    32KB

  • memory/4828-58-0x0000000007DB0000-0x0000000007DC4000-memory.dmp

    Filesize

    80KB

  • memory/4828-63-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB

  • memory/4828-16-0x0000000005240000-0x0000000005250000-memory.dmp

    Filesize

    64KB

  • memory/4828-15-0x0000000005900000-0x0000000005F28000-memory.dmp

    Filesize

    6.2MB

  • memory/4828-14-0x0000000005240000-0x0000000005250000-memory.dmp

    Filesize

    64KB

  • memory/4828-13-0x0000000074BB0000-0x0000000075360000-memory.dmp

    Filesize

    7.7MB