Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 05:35
Static task
static1
Behavioral task
behavioral1
Sample
scan_865784.scr
Resource
win7-20240708-en
General
-
Target
scan_865784.scr
-
Size
762KB
-
MD5
ab81060e67501bc08bd8a3f9bac5367f
-
SHA1
f877625633f98d1f42c50e37006f808aa61630ba
-
SHA256
7ef4c75ee4a5f3b7f2ac44323d9ba15bcd24f5d0b9e3e04dc330dc6cde421b7c
-
SHA512
61782aa2dc9663cdeb016a0b0dac91cbb4eaee8f293a1f96486539dae32c144643b299c87745657ad0682208aa5586e1ad3340e62f99f371dbdc683eb3b2717a
-
SSDEEP
12288:VUxAdWvsd2eUUHd8GX5b+EE203zQeDZDr0ZeVN1csr8qHv0U3TB39:VUxpa2ZUHd8GXhE20DnFf0MVNrnPx39
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
(=8fPSH$KO_!
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2600 powershell.exe 2608 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1628 set thread context of 2260 1628 scan_865784.scr 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scan_865784.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 1628 scan_865784.scr 2260 vbc.exe 2260 vbc.exe 2600 powershell.exe 2608 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1628 scan_865784.scr Token: SeDebugPrivilege 2260 vbc.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2600 1628 scan_865784.scr 30 PID 1628 wrote to memory of 2600 1628 scan_865784.scr 30 PID 1628 wrote to memory of 2600 1628 scan_865784.scr 30 PID 1628 wrote to memory of 2600 1628 scan_865784.scr 30 PID 1628 wrote to memory of 2608 1628 scan_865784.scr 32 PID 1628 wrote to memory of 2608 1628 scan_865784.scr 32 PID 1628 wrote to memory of 2608 1628 scan_865784.scr 32 PID 1628 wrote to memory of 2608 1628 scan_865784.scr 32 PID 1628 wrote to memory of 2388 1628 scan_865784.scr 34 PID 1628 wrote to memory of 2388 1628 scan_865784.scr 34 PID 1628 wrote to memory of 2388 1628 scan_865784.scr 34 PID 1628 wrote to memory of 2388 1628 scan_865784.scr 34 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36 PID 1628 wrote to memory of 2260 1628 scan_865784.scr 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\scan_865784.scr"C:\Users\Admin\AppData\Local\Temp\scan_865784.scr" /S1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\scan_865784.scr"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jUTthTUyPiZyGH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jUTthTUyPiZyGH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpADFB.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a92be2a9bd74f1c3c1572f05dae6cb3e
SHA1396dcbdaf0a75ed3640fa6dee41a9bd7b1c8ce34
SHA256653a2a3477ccbc90e9d42c8c74faa4bd4d68a0080b37eb873070eabf01a3e843
SHA5122f718463dca138ed44b06db3710e763b662bf631eb2fa1e280b942ee78ebec00fdda2cdb600c7792f6ded5925c3f4c3993010737e6817c80ee5f278ed389670b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5163b75f877ab5a638b1e151c142c32cf
SHA12fd18816e0f5e89add7844b2db10f0d45e445fd7
SHA2569732e5ae0bbc428971cd09ca9012233fb67390a0eec39651e11c1913b7e7aa59
SHA5120ed67cf2d3ad74c39cabe55805acc945d1fc69288bcf6adef06bdbeb43a531b8e202c75778385ba94a558583cec4d5704f44a5dd721134a48b3ec795ba8fdaae