Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-04-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
Resource
win10v2004-20240419-en
General
-
Target
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
-
Size
836KB
-
MD5
28e8f4098b5d13326674b51aab58d055
-
SHA1
6635fa0024bfebfe5bd67e3c0cce5452e3c9b684
-
SHA256
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc
-
SHA512
41669163544ed0e5164b1af023b3a2e7c16f32e5e5e6ee68b252dae172c3e574eda8e082ceab5709a63ba279063b904ba8f3fc519fd247ccb4253db3cf7ffb36
-
SSDEEP
12288:CZqnHvjNIrpf9rN/mc/CFvzstbLM2XS3uxsM6AgKH2e3ZFzJnbP93xE6DlI50Xze:C0PjKr5BNDHbzDx3VgYJjh2OlLze
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.sibasultrasonics.com - Port:
587 - Username:
[email protected] - Password:
wxQ@kr-2OL,{ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2272-24-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2272-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2272-30-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2272-27-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2272-22-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2272-24-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2272-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2272-30-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2272-27-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2272-22-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2272-24-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2272-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2272-30-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2272-27-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2272-22-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2272-24-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2272-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2272-30-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2272-27-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2272-22-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2272-24-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2272-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2272-30-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2272-27-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2272-22-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2272-24-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2272-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2272-30-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2272-27-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2272-22-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\BjTxJte = "C:\\Users\\Admin\\AppData\\Roaming\\BjTxJte\\BjTxJte.exe" d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exedescription pid process target process PID 1740 set thread context of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exed5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exepowershell.exepowershell.exepid process 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe 2272 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe 2272 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe 2636 powershell.exe 2036 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exed5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe Token: SeDebugPrivilege 2272 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2036 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exepid process 2272 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exedescription pid process target process PID 1740 wrote to memory of 2036 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2036 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2036 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2036 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2636 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2636 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2636 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2636 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe powershell.exe PID 1740 wrote to memory of 2372 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe schtasks.exe PID 1740 wrote to memory of 2372 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe schtasks.exe PID 1740 wrote to memory of 2372 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe schtasks.exe PID 1740 wrote to memory of 2372 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe schtasks.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe PID 1740 wrote to memory of 2272 1740 d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe"C:\Users\Admin\AppData\Local\Temp\d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JICwPVw.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JICwPVw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35C0.tmp"2⤵
- Creates scheduled task(s)
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe"C:\Users\Admin\AppData\Local\Temp\d5bc04d04a04dc446c372f8f793f18c0cb8d45ba1ae5a817f4314a177fc8d7cc.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2272
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d3a5e992e0a74d3ddc2f7a992da1c89f
SHA17fb4854c0f9e36cf2289e95ff3338c550d6d22f5
SHA2568addbcf9f6d580ed7dbe316cca6605c783c572cbffeb6a8746c7d6988e8f4cc5
SHA512522f4fea07669ba5135014324042b3fe354dbd5a3347ca63eecc9af0e7f0671ae5b70a64ec453b432a1cfd0d01802ce566d05102906ef29f4b7dfadb21dca46d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5897ef6a2bae2a4dd5fd96e718bbd513a
SHA11637f005e64264c15eb425f72d44abc0157ff7e0
SHA256a395574cc374f5c2da2d3e70bafdc03fb37d84ee626bb6d6273ead21b99f61f9
SHA512044587af882d8a4554f4030ef7280643feb7487dfe6be011bf304fcc41c0960ded10bee8d87eaf594cf8945941c96d228fa05bab865c4cf17403e733b1d9b64d