Analysis
-
max time kernel
44s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
12/07/2023, 08:53
Static task
static1
Behavioral task
behavioral1
Sample
DAILY FUNCTION 2023.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
DAILY FUNCTION 2023.exe
Resource
win10v2004-20230703-en
General
-
Target
DAILY FUNCTION 2023.exe
-
Size
571KB
-
MD5
be6e83054fb1627d975d65a7ca31a289
-
SHA1
d1005323cb517ebdd03bb91a150c007108d545a1
-
SHA256
78c8035d208cf7487b3fd883bfbeb8ad827dc1cc94056a384433a4b7aef7625e
-
SHA512
b54541beb8ac3a2dfc123422fedae12aef3a43764ab17985c932d26fc367fdb2a7c6c18bc5d80966a5f32017ec589b86d36f478b2d2d346e687434a259bf7578
-
SSDEEP
6144:GVuetcsfOqeazCR9aYeNA3YOlW3kkTDo6ov+WvU7G/NOE3eP1M3UYrGts2/kBt1w:WPHAIO00RpGWvoZPgGT+YFQ4n3xl
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.modelinfra.com - Port:
587 - Username:
[email protected] - Password:
Infr@afu916 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DAILY FUNCTION 2023.exe Key opened \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DAILY FUNCTION 2023.exe Key opened \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DAILY FUNCTION 2023.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2096 set thread context of 3000 2096 DAILY FUNCTION 2023.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2096 DAILY FUNCTION 2023.exe 2096 DAILY FUNCTION 2023.exe 2096 DAILY FUNCTION 2023.exe 2096 DAILY FUNCTION 2023.exe 2096 DAILY FUNCTION 2023.exe 2096 DAILY FUNCTION 2023.exe 2096 DAILY FUNCTION 2023.exe 1860 powershell.exe 3000 DAILY FUNCTION 2023.exe 3000 DAILY FUNCTION 2023.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2096 DAILY FUNCTION 2023.exe Token: SeDebugPrivilege 3000 DAILY FUNCTION 2023.exe Token: SeDebugPrivilege 1860 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2096 wrote to memory of 1860 2096 DAILY FUNCTION 2023.exe 28 PID 2096 wrote to memory of 1860 2096 DAILY FUNCTION 2023.exe 28 PID 2096 wrote to memory of 1860 2096 DAILY FUNCTION 2023.exe 28 PID 2096 wrote to memory of 1860 2096 DAILY FUNCTION 2023.exe 28 PID 2096 wrote to memory of 1972 2096 DAILY FUNCTION 2023.exe 30 PID 2096 wrote to memory of 1972 2096 DAILY FUNCTION 2023.exe 30 PID 2096 wrote to memory of 1972 2096 DAILY FUNCTION 2023.exe 30 PID 2096 wrote to memory of 1972 2096 DAILY FUNCTION 2023.exe 30 PID 2096 wrote to memory of 2976 2096 DAILY FUNCTION 2023.exe 32 PID 2096 wrote to memory of 2976 2096 DAILY FUNCTION 2023.exe 32 PID 2096 wrote to memory of 2976 2096 DAILY FUNCTION 2023.exe 32 PID 2096 wrote to memory of 2976 2096 DAILY FUNCTION 2023.exe 32 PID 2096 wrote to memory of 2980 2096 DAILY FUNCTION 2023.exe 33 PID 2096 wrote to memory of 2980 2096 DAILY FUNCTION 2023.exe 33 PID 2096 wrote to memory of 2980 2096 DAILY FUNCTION 2023.exe 33 PID 2096 wrote to memory of 2980 2096 DAILY FUNCTION 2023.exe 33 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 PID 2096 wrote to memory of 3000 2096 DAILY FUNCTION 2023.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DAILY FUNCTION 2023.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-719110999-4061093145-1944564496-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 DAILY FUNCTION 2023.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PjIbtKFZwABLr.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PjIbtKFZwABLr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC784.tmp"2⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"2⤵PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"2⤵PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"C:\Users\Admin\AppData\Local\Temp\DAILY FUNCTION 2023.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3000
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5909bdd5078c5087e9a634af707a68e1f
SHA1b02873c405f7b7ba2137582c6f15794465ece86a
SHA2567cf819f8689f4bf29a7cffdbccd495c043f9d8cfbab1e55cd0cec51e64bcf9e1
SHA5121fdc17a0cd2d42d8c477e3cf91734885f2f21215a5c76ab284492d2e236c2585566fb5e23b319b2bcd031540e67a46e06e4da421631a38af4e21c9a8c1c88438