Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 12:56
Static task
static1
Behavioral task
behavioral1
Sample
zLEBOW2yUTRhZ0f.exe
Resource
win7-20241010-en
General
-
Target
zLEBOW2yUTRhZ0f.exe
-
Size
844KB
-
MD5
378292f8dc166cbfca05bcfb35c0e530
-
SHA1
0bfbbea512e1e9e7788685350825b0aba6eeca82
-
SHA256
57c7933d769882ce3fe88605d7796c2137e8ae2ff2084469478af084740cb721
-
SHA512
3f6016b48871330bdbeae8bba4a9d05628d4f9cefa1c3f9299d83f3fb4d80088a18aefbb7d2969ee3d3cb931b9074340c56c218905f10a158ead81593ff9631e
-
SSDEEP
24576:6QIjDrVbCx3YNJdy7xoCFj22N51ZbwClNe8qvx+15cX8uf:aDlCyHkzFjTthDqkCX8E
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.apexrnun.com - Port:
587 - Username:
[email protected] - Password:
%qroUozO;(C2Rlyb - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2848 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2716 set thread context of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zLEBOW2yUTRhZ0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zLEBOW2yUTRhZ0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2644 zLEBOW2yUTRhZ0f.exe 2644 zLEBOW2yUTRhZ0f.exe 2848 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2644 zLEBOW2yUTRhZ0f.exe Token: SeDebugPrivilege 2848 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2848 2716 zLEBOW2yUTRhZ0f.exe 30 PID 2716 wrote to memory of 2848 2716 zLEBOW2yUTRhZ0f.exe 30 PID 2716 wrote to memory of 2848 2716 zLEBOW2yUTRhZ0f.exe 30 PID 2716 wrote to memory of 2848 2716 zLEBOW2yUTRhZ0f.exe 30 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32 PID 2716 wrote to memory of 2644 2716 zLEBOW2yUTRhZ0f.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\zLEBOW2yUTRhZ0f.exe"C:\Users\Admin\AppData\Local\Temp\zLEBOW2yUTRhZ0f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\zLEBOW2yUTRhZ0f.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\zLEBOW2yUTRhZ0f.exe"C:\Users\Admin\AppData\Local\Temp\zLEBOW2yUTRhZ0f.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1