Analysis
-
max time kernel
122s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 08:42
Static task
static1
Behavioral task
behavioral1
Sample
567890760980.scr.exe
Resource
win7-20240903-en
General
-
Target
567890760980.scr.exe
-
Size
770KB
-
MD5
2dcd12a2792c0f2cb39ecd4c7e20ab4f
-
SHA1
d5fc868e09452d93f513620bf597daceed71f3ee
-
SHA256
49a6d4dde10788e5000df6a0fad4be9ab17567fd1314b64c3d7be0257adcbc65
-
SHA512
de7e706e6cdb87b018d6436abb2fd44f1a496de9c914fcbd8aa722bb04123c627aab905c125f8ee7a4d95fe029598b1d34f232b72dc26b3831cf98f0ccfba292
-
SSDEEP
12288:w1ZF8Kmih8yenE8TL9XnbHBPSrwLokrRWh1Y8CRLfvTWsuXPRZtdAiMuL3TeB:wylihWhX9nV60skr+vCRLfLUXdd6uY
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
(=8fPSH$KO_!
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2880 powershell.exe 2252 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2328 set thread context of 2648 2328 567890760980.scr.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 567890760980.scr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 567890760980.scr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2648 567890760980.scr.exe 2648 567890760980.scr.exe 2648 567890760980.scr.exe 2648 567890760980.scr.exe 2252 powershell.exe 2880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2648 567890760980.scr.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2880 2328 567890760980.scr.exe 31 PID 2328 wrote to memory of 2880 2328 567890760980.scr.exe 31 PID 2328 wrote to memory of 2880 2328 567890760980.scr.exe 31 PID 2328 wrote to memory of 2880 2328 567890760980.scr.exe 31 PID 2328 wrote to memory of 2252 2328 567890760980.scr.exe 33 PID 2328 wrote to memory of 2252 2328 567890760980.scr.exe 33 PID 2328 wrote to memory of 2252 2328 567890760980.scr.exe 33 PID 2328 wrote to memory of 2252 2328 567890760980.scr.exe 33 PID 2328 wrote to memory of 2836 2328 567890760980.scr.exe 35 PID 2328 wrote to memory of 2836 2328 567890760980.scr.exe 35 PID 2328 wrote to memory of 2836 2328 567890760980.scr.exe 35 PID 2328 wrote to memory of 2836 2328 567890760980.scr.exe 35 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37 PID 2328 wrote to memory of 2648 2328 567890760980.scr.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\567890760980.scr.exe"C:\Users\Admin\AppData\Local\Temp\567890760980.scr.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\567890760980.scr.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EedSBllZi.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EedSBllZi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6393.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\567890760980.scr.exe"C:\Users\Admin\AppData\Local\Temp\567890760980.scr.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5728f86d4a9d0224fb42c54b7dc24e3a4
SHA1b7d18bdd7abe6ae914b1cb3d73ec6920c6d7341f
SHA256120bea68c2f4dec5d85bb8a90c167a6e39a8608c5245e592d38be6f31f130e10
SHA5120388ced4de0ed2faea73754dc4049e94e1c40853c5e8ec971c9c216bf7e1caba13e47a1e80fc588a2a54ab2c7ee554b76957ef71daeb7576b4aa16ffbd7c0efa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53fa9186e61e53a9f01d44388c754d9fb
SHA1e3d62ff8d2f03cbac8f13e4b5df51dc67cdc9a5a
SHA2560452d20a7506bacbe454d52f31b448b9d858bef7477529e80309630c06948814
SHA5123a1c4c0e0fad9c110372c1d51b4fef7cba5f3e3826d97f937b68f85718f9adc2339c40d678c28c559bb141e8ca7341582b34aab4997d989b37493daef93b9b28