Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe
Resource
win7-20240215-en
General
-
Target
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe
-
Size
769KB
-
MD5
57feed0e794464e723981898fd272446
-
SHA1
de657ee2f6535de98f28bedce9459f1d230584de
-
SHA256
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b
-
SHA512
8131a72c4565d3c2bc92fceab336d17b77ad98d6a04266cc28cc49d77aba16652bfc8cabae961cb7c842a694daed190ffecdb5dc6485612971b8579afd514390
-
SSDEEP
12288:pdrLbDZaNRpi4CRcc/kyzQNGxE8QuwigctlTcJvmlbXZC5p4GFFrqjdtMhXeuQnY:TLDZMRpSp8wPQ3A1cJ+bY5GG0LMhOb
Malware Config
Extracted
Protocol: smtp- Host:
mail.coyspu.com.ar - Port:
465 - Username:
[email protected] - Password:
458033
Extracted
agenttesla
Protocol: smtp- Host:
mail.coyspu.com.ar - Port:
587 - Username:
[email protected] - Password:
458033 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3788-27-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3788-27-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3788-27-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL -
Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3788-27-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3788-27-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3788-27-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3788-27-0x0000000000400000-0x0000000000444000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 1556 powershell.exe 4060 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 41 api.ipify.org 42 api.ipify.org 43 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exedescription pid process target process PID 1804 set thread context of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exepowershell.exepowershell.exe2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exepid process 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 4060 powershell.exe 4060 powershell.exe 1556 powershell.exe 1556 powershell.exe 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 3788 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 3788 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 3788 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 4060 powershell.exe 1556 powershell.exe 3788 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exepowershell.exepowershell.exe2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exedescription pid process Token: SeDebugPrivilege 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 3788 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exedescription pid process target process PID 1804 wrote to memory of 1556 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe powershell.exe PID 1804 wrote to memory of 1556 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe powershell.exe PID 1804 wrote to memory of 1556 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe powershell.exe PID 1804 wrote to memory of 4060 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe powershell.exe PID 1804 wrote to memory of 4060 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe powershell.exe PID 1804 wrote to memory of 4060 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe powershell.exe PID 1804 wrote to memory of 4892 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe schtasks.exe PID 1804 wrote to memory of 4892 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe schtasks.exe PID 1804 wrote to memory of 4892 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe schtasks.exe PID 1804 wrote to memory of 3228 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3228 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3228 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe PID 1804 wrote to memory of 3788 1804 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe 2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe"C:\Users\Admin\AppData\Local\Temp\2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KEUXiybspPv.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KEUXiybspPv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B69.tmp"2⤵
- Creates scheduled task(s)
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe"C:\Users\Admin\AppData\Local\Temp\2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe"2⤵PID:3228
-
C:\Users\Admin\AppData\Local\Temp\2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe"C:\Users\Admin\AppData\Local\Temp\2d3cce8dcff9ecdf6df129ebfc989d7287f6bd9ce30af30789e9d248550b896b.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4064 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:3844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5bfde1026f92082dea2eeac2fc4b052b3
SHA155afd61dc9aea02443a18fdf0f93e30215abfe74
SHA2561b9d2e07d41ae42601f7b7bb64743dc3a4fb33605dc5eb20625763dbc64c7b50
SHA512b5ba7fdd124de8daaf727f4c53d6d3938bdbc4a242bf7dbf1aa8c5b94da38ae001804871fe24c6cdc6f6fdda4f41fe814d84fdd5c358c3bb89bded5140864af8