Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17/04/2024, 12:44
Static task
static1
Behavioral task
behavioral1
Sample
b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe
Resource
win10v2004-20240412-en
General
-
Target
b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe
-
Size
775KB
-
MD5
dfaff680dc9f43287b8be3c64b038de3
-
SHA1
63d7f714e437867a48749cb0e341b04788d2d1a7
-
SHA256
b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88
-
SHA512
e41847646876f5bd6e5e7e585df646cb8eb48c4f621843c56ece5bad4634e09edd58bf580647a404f222cd86dcb68d9be77d0729b69ab6427a4c830412ee5851
-
SSDEEP
24576:WBhoOBrBlu10U9BJceWJEya3HF+IBXXm9:W40BluZ9BJd93b9o
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
PMOYQrU0 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2220 set thread context of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 2620 powershell.exe 2616 powershell.exe 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 2408 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 2408 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe Token: SeDebugPrivilege 2620 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2408 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2616 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 28 PID 2220 wrote to memory of 2616 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 28 PID 2220 wrote to memory of 2616 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 28 PID 2220 wrote to memory of 2616 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 28 PID 2220 wrote to memory of 2620 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 30 PID 2220 wrote to memory of 2620 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 30 PID 2220 wrote to memory of 2620 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 30 PID 2220 wrote to memory of 2620 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 30 PID 2220 wrote to memory of 2728 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 32 PID 2220 wrote to memory of 2728 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 32 PID 2220 wrote to memory of 2728 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 32 PID 2220 wrote to memory of 2728 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 32 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34 PID 2220 wrote to memory of 2408 2220 b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe"C:\Users\Admin\AppData\Local\Temp\b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fUDEcEV.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fUDEcEV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E15.tmp"2⤵
- Creates scheduled task(s)
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe"C:\Users\Admin\AppData\Local\Temp\b2e2738e3a2c2553a1318c454330948cf4c14f2f1b07b64e4a0689aefb4c4c88.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c57a94cf90266201a262e7becd590673
SHA1e03dc7af7bdf4ded7742537dfcd6f72de5afe221
SHA256ce8798445ca3d9ca62f6b1b3115f27b775c6f955f86c920cb0259aa81625b4b4
SHA512d90e59d258668cbdacab07f5d1421d174d0fb079739b555f678fcef19561a9f294f1ef340e84a818aa879d5d7dfff8570c61bd4aaf9ef1a82c871819e0d9873a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD517a3312aa7fcf4b6461062a1bc7ad87e
SHA1c0633538c4d01735f41c2c299e7e8fb88e5e435d
SHA256d55d5a7effcba4de7b701838f89e2de527021602c84c5079f0f23d6471d261ed
SHA512f30445a1dcc5405f898fd3c99d9b5800d14097f84f74b04fd97b7adcd83ed0d6c49ec3ef7697fae55dd77907bb64d6eebc4469f9cd161c98241732f4d72da50b