Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 02:26

General

  • Target

    67f529dd5840b8cfa3b8c08d4ff21f6767fda83343a508536ce7a9a643198f0f.exe

  • Size

    690KB

  • MD5

    6c2fcc66d281280088deb182ae48ea5d

  • SHA1

    a64cd89bfe73242065fd1d60fb710e61b870eb1c

  • SHA256

    67f529dd5840b8cfa3b8c08d4ff21f6767fda83343a508536ce7a9a643198f0f

  • SHA512

    e776a3216b7747739e1fc55f3dc96f187794c9a274993b7d73feed8577cbcb8d78ec1a94b2026d3420d637f6b7cec85924af2e45022b9257c28cc92b1d6fb9b1

  • SSDEEP

    12288:6C+yOa5WFHDvl5XI+aKkX6AqcnjJYvd/OHxDdQHgtttxGsP:drqVjf/kXEcnFIFYdxP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67f529dd5840b8cfa3b8c08d4ff21f6767fda83343a508536ce7a9a643198f0f.exe
    "C:\Users\Admin\AppData\Local\Temp\67f529dd5840b8cfa3b8c08d4ff21f6767fda83343a508536ce7a9a643198f0f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\67f529dd5840b8cfa3b8c08d4ff21f6767fda83343a508536ce7a9a643198f0f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3068
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sj5wiutd.kkw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/736-65-0x00000000056E0000-0x00000000056F0000-memory.dmp
      Filesize

      64KB

    • memory/736-66-0x00000000752F0000-0x0000000075AA0000-memory.dmp
      Filesize

      7.7MB

    • memory/736-10-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/736-57-0x00000000060E0000-0x00000000060F8000-memory.dmp
      Filesize

      96KB

    • memory/736-64-0x0000000006B90000-0x0000000006BE0000-memory.dmp
      Filesize

      320KB

    • memory/736-13-0x00000000752F0000-0x0000000075AA0000-memory.dmp
      Filesize

      7.7MB

    • memory/736-67-0x00000000056E0000-0x00000000056F0000-memory.dmp
      Filesize

      64KB

    • memory/736-20-0x00000000056E0000-0x00000000056F0000-memory.dmp
      Filesize

      64KB

    • memory/1956-3-0x0000000004DB0000-0x0000000004E42000-memory.dmp
      Filesize

      584KB

    • memory/1956-8-0x0000000006750000-0x00000000067CE000-memory.dmp
      Filesize

      504KB

    • memory/1956-7-0x0000000005430000-0x000000000543C000-memory.dmp
      Filesize

      48KB

    • memory/1956-6-0x0000000005410000-0x0000000005422000-memory.dmp
      Filesize

      72KB

    • memory/1956-14-0x00000000752F0000-0x0000000075AA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1956-2-0x0000000005450000-0x00000000059F4000-memory.dmp
      Filesize

      5.6MB

    • memory/1956-0-0x0000000000470000-0x0000000000522000-memory.dmp
      Filesize

      712KB

    • memory/1956-5-0x0000000004E70000-0x0000000004E7A000-memory.dmp
      Filesize

      40KB

    • memory/1956-4-0x0000000005010000-0x0000000005020000-memory.dmp
      Filesize

      64KB

    • memory/1956-1-0x00000000752F0000-0x0000000075AA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1956-9-0x0000000008DB0000-0x0000000008E4C000-memory.dmp
      Filesize

      624KB

    • memory/2216-33-0x0000000006560000-0x000000000657E000-memory.dmp
      Filesize

      120KB

    • memory/2216-51-0x0000000007EF0000-0x000000000856A000-memory.dmp
      Filesize

      6.5MB

    • memory/2216-31-0x0000000006030000-0x0000000006096000-memory.dmp
      Filesize

      408KB

    • memory/2216-32-0x00000000060A0000-0x00000000063F4000-memory.dmp
      Filesize

      3.3MB

    • memory/2216-19-0x00000000055D0000-0x00000000055F2000-memory.dmp
      Filesize

      136KB

    • memory/2216-34-0x00000000065A0000-0x00000000065EC000-memory.dmp
      Filesize

      304KB

    • memory/2216-35-0x000000007F240000-0x000000007F250000-memory.dmp
      Filesize

      64KB

    • memory/2216-36-0x0000000006B30000-0x0000000006B62000-memory.dmp
      Filesize

      200KB

    • memory/2216-37-0x0000000071130000-0x000000007117C000-memory.dmp
      Filesize

      304KB

    • memory/2216-48-0x0000000007550000-0x000000000756E000-memory.dmp
      Filesize

      120KB

    • memory/2216-47-0x0000000002C70000-0x0000000002C80000-memory.dmp
      Filesize

      64KB

    • memory/2216-49-0x0000000002C70000-0x0000000002C80000-memory.dmp
      Filesize

      64KB

    • memory/2216-50-0x0000000007570000-0x0000000007613000-memory.dmp
      Filesize

      652KB

    • memory/2216-21-0x0000000005EC0000-0x0000000005F26000-memory.dmp
      Filesize

      408KB

    • memory/2216-52-0x00000000078A0000-0x00000000078BA000-memory.dmp
      Filesize

      104KB

    • memory/2216-53-0x0000000007920000-0x000000000792A000-memory.dmp
      Filesize

      40KB

    • memory/2216-54-0x0000000007B20000-0x0000000007BB6000-memory.dmp
      Filesize

      600KB

    • memory/2216-55-0x0000000007AA0000-0x0000000007AB1000-memory.dmp
      Filesize

      68KB

    • memory/2216-56-0x0000000007AD0000-0x0000000007ADE000-memory.dmp
      Filesize

      56KB

    • memory/2216-16-0x0000000002C70000-0x0000000002C80000-memory.dmp
      Filesize

      64KB

    • memory/2216-58-0x0000000007AE0000-0x0000000007AF4000-memory.dmp
      Filesize

      80KB

    • memory/2216-59-0x0000000007BE0000-0x0000000007BFA000-memory.dmp
      Filesize

      104KB

    • memory/2216-60-0x0000000007BC0000-0x0000000007BC8000-memory.dmp
      Filesize

      32KB

    • memory/2216-63-0x00000000752F0000-0x0000000075AA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2216-18-0x0000000002C70000-0x0000000002C80000-memory.dmp
      Filesize

      64KB

    • memory/2216-17-0x0000000005680000-0x0000000005CA8000-memory.dmp
      Filesize

      6.2MB

    • memory/2216-15-0x00000000752F0000-0x0000000075AA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2216-12-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
      Filesize

      216KB