Analysis
-
max time kernel
116s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 12:35
Static task
static1
Behavioral task
behavioral1
Sample
PO-3500036071.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO-3500036071.exe
Resource
win10v2004-20240802-en
General
-
Target
PO-3500036071.exe
-
Size
766KB
-
MD5
08de4a78faebb0c78f0b5e7eb8ff7ba9
-
SHA1
0fc42cffd7cad9b33c8deb3f5bb690486ea3794b
-
SHA256
8bb52d0be263f9a7841a7a7537f0ac85fe5fe4b5bcc87d94663dce56ebad90dd
-
SHA512
94af88f97cc70132714fa1c7b805e66105d1567e5bf60e318e1dceab65a6546371e0596bfcde270eab5517df7d06807c87cd8366082bbac2d595b2b938390d41
-
SSDEEP
12288:LBbDijRwxhRq9eCv+OJsVhoh/oROEZLvwA8B89/9JSmfsDhCr3z4fn2:LBbDc0C9er2sVTU8LIB8XJSW24r30
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
Asaprocky11 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1388 powershell.exe 1588 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation PO-3500036071.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 api.ipify.org 19 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5060 set thread context of 4912 5060 PO-3500036071.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-3500036071.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO-3500036071.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1388 powershell.exe 1588 powershell.exe 4912 PO-3500036071.exe 4912 PO-3500036071.exe 1388 powershell.exe 1588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 4912 PO-3500036071.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4912 PO-3500036071.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 5060 wrote to memory of 1388 5060 PO-3500036071.exe 89 PID 5060 wrote to memory of 1388 5060 PO-3500036071.exe 89 PID 5060 wrote to memory of 1388 5060 PO-3500036071.exe 89 PID 5060 wrote to memory of 1588 5060 PO-3500036071.exe 91 PID 5060 wrote to memory of 1588 5060 PO-3500036071.exe 91 PID 5060 wrote to memory of 1588 5060 PO-3500036071.exe 91 PID 5060 wrote to memory of 2760 5060 PO-3500036071.exe 93 PID 5060 wrote to memory of 2760 5060 PO-3500036071.exe 93 PID 5060 wrote to memory of 2760 5060 PO-3500036071.exe 93 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95 PID 5060 wrote to memory of 4912 5060 PO-3500036071.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-3500036071.exe"C:\Users\Admin\AppData\Local\Temp\PO-3500036071.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO-3500036071.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fdcTmYOb.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fdcTmYOb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD6C8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\PO-3500036071.exe"C:\Users\Admin\AppData\Local\Temp\PO-3500036071.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4912
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5de9ff6ba7819ca342df21f7d75069063
SHA106c48fd67b71aca1d18fa53cca6e9630c7f255ef
SHA2566fa3f0b65a10a4c258b7ab514f92ab95708952599ff3f4bd184fa5f1fc623ec2
SHA512b5e32dc4a4e5aeb2c01b37941a5d0fc8b4fad940c54bfb1071a362dc89519c99e6135f47899c5ada481f2076b876cfa5a3438727798d6fddf0686d8942b8d15f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5fb1aea0e854c8c94cb71d15dbb9d4c45
SHA1a01c7b02559b36a37a23f53853afdd1be56a42d4
SHA256d1a45be350fb38e2c0dc38285fe51bbb3a2a7912315ff082896e9ac6890d7570
SHA512549ac454ca5983641c9683337c5a6de810cebb8aaad6898a92ccbe01ef5c82c8e202e95bafca9ae2523802f99123bcdfd660105e29f79d0581d9eb5c8f61664c