Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe
Resource
win10v2004-20240426-en
General
-
Target
b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe
-
Size
1.4MB
-
MD5
57927b0ff33c432c4292620206164e34
-
SHA1
d8c902010e7943f3940f84678816de4639e3967b
-
SHA256
b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8
-
SHA512
b9deb780b2022db4288f1fd0db0a64436d288da24efe3a374f585c34e0744126aec58c4a60ffd6346a5352262fc071b39a8861550f82bf6f17deabf2b3142dac
-
SSDEEP
24576:E3mJ4QH5npAbbt89g6lkRcHc/7jVt6G+xJKr6AOALfrSUv15gmm7kqQILp52HTbX:E3Y59rlkRH/7CG+xJZAOALfrSUv15gmz
Malware Config
Extracted
Protocol: smtp- Host:
smtp.oxcs.bluehost.com - Port:
587 - Username:
[email protected] - Password:
Johnson2024@
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Executes dropped EXE 1 IoCs
Processes:
vpxfxwoB.pifpid process 644 vpxfxwoB.pif -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bowxfxpv = "C:\\Users\\Public\\Bowxfxpv.url" b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 39 api.ipify.org 40 api.ipify.org 41 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exedescription pid process target process PID 2700 set thread context of 644 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe vpxfxwoB.pif -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 29 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 35 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vpxfxwoB.pifpid process 644 vpxfxwoB.pif 644 vpxfxwoB.pif -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vpxfxwoB.pifdescription pid process Token: SeDebugPrivilege 644 vpxfxwoB.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vpxfxwoB.pifpid process 644 vpxfxwoB.pif -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exedescription pid process target process PID 2700 wrote to memory of 4504 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe extrac32.exe PID 2700 wrote to memory of 4504 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe extrac32.exe PID 2700 wrote to memory of 4504 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe extrac32.exe PID 2700 wrote to memory of 644 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe vpxfxwoB.pif PID 2700 wrote to memory of 644 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe vpxfxwoB.pif PID 2700 wrote to memory of 644 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe vpxfxwoB.pif PID 2700 wrote to memory of 644 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe vpxfxwoB.pif PID 2700 wrote to memory of 644 2700 b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe vpxfxwoB.pif
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe"C:\Users\Admin\AppData\Local\Temp\b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\extrac32.exeC:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Admin\AppData\Local\Temp\b3580d38b30cb86c69f477be90d938ab896a8302035acb44b1d5df26def8bbe8.exe C:\\Users\\Public\\Libraries\\Bowxfxpv.PIF2⤵PID:4504
-
C:\Users\Public\Libraries\vpxfxwoB.pifC:\Users\Public\Libraries\vpxfxwoB.pif2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6