Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 04:07

General

  • Target

    00158048022558621.exe

  • Size

    678KB

  • MD5

    8058fc91a2fb25f68844666f0babfdd3

  • SHA1

    cd16874f02c71ea7fec3bceff54532e70c7152b0

  • SHA256

    295b33ab6ac30b1a9cfe34fa15078e824635fe92aee746ce4882766d2060b5b3

  • SHA512

    158b8d7d1a557cea9310e307d41b3d2d4261171adaa7cd09eca50430f5767c8815cc5ed5e671255bf710507cc90615722ad9db2f4d229095beae67c2f98f7aea

  • SSDEEP

    12288:2BhdQCyrzWxWreQRqf53zxeagDSN97vBBL8VlRz+d7BR6wT:23dtQzWxWd6UINxvBBL8/cpB

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00158048022558621.exe
    "C:\Users\Admin\AppData\Local\Temp\00158048022558621.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\00158048022558621.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nortPofGQt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nortPofGQt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81BE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\00158048022558621.exe
      "C:\Users\Admin\AppData\Local\Temp\00158048022558621.exe"
      2⤵
        PID:4724
      • C:\Users\Admin\AppData\Local\Temp\00158048022558621.exe
        "C:\Users\Admin\AppData\Local\Temp\00158048022558621.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_04hal03q.w4i.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp81BE.tmp

      Filesize

      1KB

      MD5

      e9e8e3fc2c87ec2056ce59880ab31076

      SHA1

      4dc1c17eb85092072d7015227c90873828b33f1a

      SHA256

      3ed84eae76613748d81766283a69e5a64ff7db6c1de3997d92cb8e2e956a9323

      SHA512

      9fc9a22a7e3aa18775bcf2f9081647610ea50d9ead43e6d4a33a2d5464f70a001d9fb1387b6cac2e5c2151f71acfb15c8cacc89f8aabcc7709c57732091a212c

    • memory/2016-33-0x0000000004A90000-0x0000000004AF6000-memory.dmp

      Filesize

      408KB

    • memory/2016-87-0x0000000006EC0000-0x0000000006ECA000-memory.dmp

      Filesize

      40KB

    • memory/2016-59-0x000000007FB90000-0x000000007FBA0000-memory.dmp

      Filesize

      64KB

    • memory/2016-23-0x00000000022A0000-0x00000000022B0000-memory.dmp

      Filesize

      64KB

    • memory/2016-22-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/2016-56-0x00000000022A0000-0x00000000022B0000-memory.dmp

      Filesize

      64KB

    • memory/2016-94-0x0000000007190000-0x0000000007198000-memory.dmp

      Filesize

      32KB

    • memory/2016-72-0x00000000060F0000-0x000000000610E000-memory.dmp

      Filesize

      120KB

    • memory/2016-53-0x0000000005B50000-0x0000000005B6E000-memory.dmp

      Filesize

      120KB

    • memory/2016-98-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/2016-61-0x0000000071060000-0x00000000710AC000-memory.dmp

      Filesize

      304KB

    • memory/2016-91-0x00000000070A0000-0x00000000070AE000-memory.dmp

      Filesize

      56KB

    • memory/2876-30-0x0000000004E80000-0x0000000004EE6000-memory.dmp

      Filesize

      408KB

    • memory/2876-100-0x0000000004E00000-0x0000000004E10000-memory.dmp

      Filesize

      64KB

    • memory/2876-99-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/2876-26-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2876-86-0x00000000062C0000-0x0000000006482000-memory.dmp

      Filesize

      1.8MB

    • memory/2876-29-0x0000000004E00000-0x0000000004E10000-memory.dmp

      Filesize

      64KB

    • memory/2876-28-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/2876-83-0x0000000005F50000-0x0000000005FA0000-memory.dmp

      Filesize

      320KB

    • memory/3456-11-0x0000000006420000-0x000000000648A000-memory.dmp

      Filesize

      424KB

    • memory/3456-7-0x0000000005350000-0x000000000536A000-memory.dmp

      Filesize

      104KB

    • memory/3456-5-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/3456-0-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/3456-16-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/3456-12-0x0000000009DD0000-0x0000000009E6C000-memory.dmp

      Filesize

      624KB

    • memory/3456-32-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/3456-1-0x00000000003B0000-0x0000000000460000-memory.dmp

      Filesize

      704KB

    • memory/3456-3-0x0000000004E00000-0x0000000004E92000-memory.dmp

      Filesize

      584KB

    • memory/3456-10-0x00000000026A0000-0x00000000026AA000-memory.dmp

      Filesize

      40KB

    • memory/3456-9-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/3456-8-0x0000000008DC0000-0x0000000008DC8000-memory.dmp

      Filesize

      32KB

    • memory/3456-2-0x00000000053B0000-0x0000000005954000-memory.dmp

      Filesize

      5.6MB

    • memory/3456-6-0x0000000004EC0000-0x0000000004ECA000-memory.dmp

      Filesize

      40KB

    • memory/3456-4-0x0000000004F50000-0x0000000004FFA000-memory.dmp

      Filesize

      680KB

    • memory/5068-18-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-57-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-67-0x0000000071060000-0x00000000710AC000-memory.dmp

      Filesize

      304KB

    • memory/5068-60-0x00000000060E0000-0x0000000006112000-memory.dmp

      Filesize

      200KB

    • memory/5068-58-0x000000007F170000-0x000000007F180000-memory.dmp

      Filesize

      64KB

    • memory/5068-82-0x0000000006BA0000-0x0000000006C43000-memory.dmp

      Filesize

      652KB

    • memory/5068-55-0x0000000004620000-0x0000000004630000-memory.dmp

      Filesize

      64KB

    • memory/5068-84-0x00000000074D0000-0x0000000007B4A000-memory.dmp

      Filesize

      6.5MB

    • memory/5068-85-0x00000000061E0000-0x00000000061FA000-memory.dmp

      Filesize

      104KB

    • memory/5068-54-0x0000000005BC0000-0x0000000005C0C000-memory.dmp

      Filesize

      304KB

    • memory/5068-44-0x00000000054D0000-0x0000000005824000-memory.dmp

      Filesize

      3.3MB

    • memory/5068-88-0x0000000004620000-0x0000000004630000-memory.dmp

      Filesize

      64KB

    • memory/5068-89-0x00000000070D0000-0x0000000007166000-memory.dmp

      Filesize

      600KB

    • memory/5068-90-0x0000000007050000-0x0000000007061000-memory.dmp

      Filesize

      68KB

    • memory/5068-31-0x0000000004A40000-0x0000000004A62000-memory.dmp

      Filesize

      136KB

    • memory/5068-92-0x0000000007090000-0x00000000070A4000-memory.dmp

      Filesize

      80KB

    • memory/5068-93-0x0000000007190000-0x00000000071AA000-memory.dmp

      Filesize

      104KB

    • memory/5068-25-0x0000000004C60000-0x0000000005288000-memory.dmp

      Filesize

      6.2MB

    • memory/5068-97-0x00000000752A0000-0x0000000075A50000-memory.dmp

      Filesize

      7.7MB

    • memory/5068-21-0x0000000004620000-0x0000000004630000-memory.dmp

      Filesize

      64KB

    • memory/5068-20-0x0000000004620000-0x0000000004630000-memory.dmp

      Filesize

      64KB

    • memory/5068-19-0x00000000045B0000-0x00000000045E6000-memory.dmp

      Filesize

      216KB