Analysis
-
max time kernel
153s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
16/01/2023, 18:57
Static task
static1
Behavioral task
behavioral1
Sample
1deb0b650909a1e7895b5b8f315428ac66353161513e5de9261c7477c7bdc386.js
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1deb0b650909a1e7895b5b8f315428ac66353161513e5de9261c7477c7bdc386.js
Resource
win10v2004-20220812-en
General
-
Target
1deb0b650909a1e7895b5b8f315428ac66353161513e5de9261c7477c7bdc386.js
-
Size
403KB
-
MD5
109a25a65dcb12435377b0f9f4159f4c
-
SHA1
1579ca605a83527a8befe3edeaff3d4feaa293d4
-
SHA256
1deb0b650909a1e7895b5b8f315428ac66353161513e5de9261c7477c7bdc386
-
SHA512
a268722c75135d95ffbbba8141154a571d10ac5662348e314f7dcc2c67f36d43c8a9a89a4787d9ddeb8960503d6a50ded415b95c795e8c6c426b9aa6f09e0e95
-
SSDEEP
6144:Rcem0BIMD9F+gX64GsJI1s2eVawLGkIHEC6kOnylYYADJKV91XFzza:eeTIiGA6/sG11wLGdbAMV9a
Malware Config
Extracted
Protocol: smtp- Host:
server240.web-hosting.com - Port:
587 - Username:
[email protected] - Password:
Success4sure2day10@
Extracted
agenttesla
Protocol: smtp- Host:
server240.web-hosting.com - Port:
587 - Username:
[email protected] - Password:
Success4sure2day10@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Blocklisted process makes network request 16 IoCs
flow pid Process 3 4264 wscript.exe 12 4264 wscript.exe 22 4264 wscript.exe 39 4264 wscript.exe 43 4264 wscript.exe 51 4264 wscript.exe 52 4264 wscript.exe 53 4264 wscript.exe 56 4264 wscript.exe 58 4264 wscript.exe 62 4264 wscript.exe 63 4264 wscript.exe 64 4264 wscript.exe 65 4264 wscript.exe 66 4264 wscript.exe 67 4264 wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 4432 anew4FUDcrypt.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vxvVKrKGEA.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vxvVKrKGEA.js wscript.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 anew4FUDcrypt.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 anew4FUDcrypt.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 anew4FUDcrypt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audio_dg = "C:\\Users\\Admin\\AppData\\Roaming\\audio_dg\\audio_dg.exe" anew4FUDcrypt.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 api.ipify.org 14 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4432 anew4FUDcrypt.exe 4432 anew4FUDcrypt.exe 4432 anew4FUDcrypt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4432 anew4FUDcrypt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4432 anew4FUDcrypt.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2736 wrote to memory of 4264 2736 wscript.exe 79 PID 2736 wrote to memory of 4264 2736 wscript.exe 79 PID 2736 wrote to memory of 4432 2736 wscript.exe 80 PID 2736 wrote to memory of 4432 2736 wscript.exe 80 PID 2736 wrote to memory of 4432 2736 wscript.exe 80 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 anew4FUDcrypt.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 anew4FUDcrypt.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\1deb0b650909a1e7895b5b8f315428ac66353161513e5de9261c7477c7bdc386.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\wscript.exe"C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\vxvVKrKGEA.js"2⤵
- Blocklisted process makes network request
- Drops startup file
PID:4264
-
-
C:\Users\Admin\AppData\Local\Temp\anew4FUDcrypt.exe"C:\Users\Admin\AppData\Local\Temp\anew4FUDcrypt.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4432
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218KB
MD5d38c08505b96562261c3920265bb4f97
SHA17b7bb2838e3e04d412fdde726b351ac0a6eaba80
SHA25683a0e9ffbf7ec5895ec2062597c34e6e88cc48a608896e2722b78677e2e04ea9
SHA5129eac7bb3dac64db0aa5c90d6609545fb1b2c07b7721c01046db11742e4097e9c6b842dadd9e97627e6f9df73abe98494e2616467a339051fc9cf8fc00df0b4d8
-
Filesize
218KB
MD5d38c08505b96562261c3920265bb4f97
SHA17b7bb2838e3e04d412fdde726b351ac0a6eaba80
SHA25683a0e9ffbf7ec5895ec2062597c34e6e88cc48a608896e2722b78677e2e04ea9
SHA5129eac7bb3dac64db0aa5c90d6609545fb1b2c07b7721c01046db11742e4097e9c6b842dadd9e97627e6f9df73abe98494e2616467a339051fc9cf8fc00df0b4d8
-
Filesize
6KB
MD53014bf13c6cb1ca0518562a0a68655a0
SHA123e817c073384a89933a01ac61b64f6d10d9fcc3
SHA256a93fc20448edf04a1a6bd2f016767370aaf970de1db999f44908bcedb76af474
SHA512c12f9359ba564f0a0fefb44211403c055e82aa35e92f91208adc0ad19516f161d8cc5a34d709525a25f785f7889aadd8445cd95a63e9b1a56d6c6c9892095b4d