Analysis
-
max time kernel
93s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 01:28
Static task
static1
Behavioral task
behavioral1
Sample
42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe
Resource
win10v2004-20241007-en
General
-
Target
42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe
-
Size
614KB
-
MD5
e25b8037dca1fdb8e69cb26bd1cb4f17
-
SHA1
5a05ef1979ba60a139cb987e7ab3abf1115acba8
-
SHA256
42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6
-
SHA512
24e783563daf3595dc341c080103976c1a9303f1e7a40418581e5abbb88ace04c341217c7d165e6f36fccd2800108efe454fb6a7acca127a1f8de8b0e2b7f4c1
-
SSDEEP
12288:UnCgemEOtMBeSoLZTglM5L/O9PVRcVyZIPaCby:qlEj2LZd0tSVjby
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.mbarieservicesltd.com - Port:
587 - Username:
[email protected] - Password:
*o9H+18Q4%;M - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1512 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2772 set thread context of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 1512 powershell.exe 1512 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe Token: SeDebugPrivilege 852 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe Token: SeDebugPrivilege 1512 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2772 wrote to memory of 1512 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 86 PID 2772 wrote to memory of 1512 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 86 PID 2772 wrote to memory of 1512 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 86 PID 2772 wrote to memory of 5076 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 88 PID 2772 wrote to memory of 5076 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 88 PID 2772 wrote to memory of 5076 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 88 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 PID 2772 wrote to memory of 852 2772 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe 89 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe"C:\Users\Admin\AppData\Local\Temp\42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe"C:\Users\Admin\AppData\Local\Temp\42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe"2⤵PID:5076
-
-
C:\Users\Admin\AppData\Local\Temp\42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe"C:\Users\Admin\AppData\Local\Temp\42db38678ebdd31dbcab40014ff3b96a8b263f77e8484901226defbdfbb8eba6.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:852
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82