Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
08-12-2023 01:59
Static task
static1
Behavioral task
behavioral1
Sample
P.O #2199982214.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
P.O #2199982214.exe
Resource
win10v2004-20231127-en
General
-
Target
P.O #2199982214.exe
-
Size
776KB
-
MD5
b9c88d71dcfa414a7b180fb9d8cdc893
-
SHA1
5ea001d2bb016c92f19e8eb2811e69a9e5a2567e
-
SHA256
2be3900ebc7aed3c08b27ac96e699d6a3a498a6bc2e826334470abf50b90502c
-
SHA512
dd3e66e1ee44341633a91a44aa4dc9d5f414af6b84e6574d96f7c615323193827250d42f58bb6024012523f488a559c7648bd0d21b2d8c1843c41695123d99e4
-
SSDEEP
12288:8GXhkZ5PQEnlGQrF0ddBJryaOAenjVTgBS5LCj:82K/H/ZQWjVkBS
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.gimpex-imerys.com - Port:
587 - Username:
[email protected] - Password:
h45ZVRb6(IMF - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 2692 2944 P.O #2199982214.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2944 P.O #2199982214.exe 2944 P.O #2199982214.exe 2944 P.O #2199982214.exe 2944 P.O #2199982214.exe 2692 P.O #2199982214.exe 2692 P.O #2199982214.exe 1264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2944 P.O #2199982214.exe Token: SeDebugPrivilege 2692 P.O #2199982214.exe Token: SeDebugPrivilege 1264 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2944 wrote to memory of 1264 2944 P.O #2199982214.exe 28 PID 2944 wrote to memory of 1264 2944 P.O #2199982214.exe 28 PID 2944 wrote to memory of 1264 2944 P.O #2199982214.exe 28 PID 2944 wrote to memory of 1264 2944 P.O #2199982214.exe 28 PID 2944 wrote to memory of 2364 2944 P.O #2199982214.exe 30 PID 2944 wrote to memory of 2364 2944 P.O #2199982214.exe 30 PID 2944 wrote to memory of 2364 2944 P.O #2199982214.exe 30 PID 2944 wrote to memory of 2364 2944 P.O #2199982214.exe 30 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32 PID 2944 wrote to memory of 2692 2944 P.O #2199982214.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bDGvQJrECc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bDGvQJrECc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86EB.tmp"2⤵
- Creates scheduled task(s)
PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"C:\Users\Admin\AppData\Local\Temp\P.O #2199982214.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e3b018a90166c12625e0548f9ecb9696
SHA19d416353daf552338491c6cf3a68caa5574985b5
SHA256ebedfbf951b4c370f1e7492f90600700d5c64abab480856c4e25e66efae3319c
SHA5121f8f8b686411e4814b238a4ddc266644ef1ca66fa735f7e32e0266f9369a821cc65e46c967209aaddf7ced22c0ec53a8ef029ac05b335d69fd8b053faa2aae99