Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe
Resource
win10v2004-20240412-en
General
-
Target
acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe
-
Size
669KB
-
MD5
a5f11abae71070b66cafddf30347ded9
-
SHA1
39aed3fdcecfdcd5b590a4cae48033d20bc1dc05
-
SHA256
acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14
-
SHA512
e0f3abadc88575df1af0e9afafec6d44140d6fe3a7b14557d6aa3c5115f7845c1b40b27eff287816b3b7c1472436e638b51c2afd05732f30ca0542dbac6e9105
-
SSDEEP
12288:KeQ5vziTxTJc3rSgpEzRBU6dkjc00K7F/6IswcpBuJWokINOHVrR:KriTNerSrzKjc00mqwMYZOVrR
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.uzmbc.com - Port:
587 - Username:
[email protected] - Password:
Thenightisdark22 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2288054676-1871194608-3559553667-1000\Control Panel\International\Geo\Nation acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 208 set thread context of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 4936 powershell.exe 3436 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 3436 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 4936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe Token: SeDebugPrivilege 4936 powershell.exe Token: SeDebugPrivilege 3436 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 208 wrote to memory of 4936 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 94 PID 208 wrote to memory of 4936 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 94 PID 208 wrote to memory of 4936 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 94 PID 208 wrote to memory of 3992 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 96 PID 208 wrote to memory of 3992 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 96 PID 208 wrote to memory of 3992 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 96 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98 PID 208 wrote to memory of 3436 208 acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe"C:\Users\Admin\AppData\Local\Temp\acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CFgFIbkCur.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CFgFIbkCur" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB51.tmp"2⤵
- Creates scheduled task(s)
PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe"C:\Users\Admin\AppData\Local\Temp\acc3af1d99c5b30de20a7c6c669401990ea4a9e15c101eb73b3efe86815d9c14.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e63a1227b374918c3054791e7e8e9911
SHA1b24ec947f99e8d59d1793a1987cfd35a60611610
SHA2563372bf4400a09db068dad55d4d3b2ca68faa5441f1a7c3c33c6231183b1293ba
SHA51291ed0ca351b438ac4d5fcc62b90af7c3e1fcdac44ccb92e09f15a6b2b4f6f571859e51c84b194c2a9e897baa43dd959572dc853e6f5a56c87f077c5fee1aedf8