Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe
Resource
win7-20240708-en
General
-
Target
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe
-
Size
655KB
-
MD5
bfe4949eae3957221a1762bf563e5fbc
-
SHA1
56b362821de9f80cdcafcfb7f10a5728a55a1ee3
-
SHA256
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045
-
SHA512
f8e9e8a1f62aac6383d302ec86675c3acd3a5e0dbbe2aae00a9545eb73d1c8d40806c9d0afac825a7aee3bc0b35a3ec0766e564565759670fc39abda99cde5b7
-
SSDEEP
12288:wV1o7m8OP6he57NiUokKZD0VQ2ErB3utA8hclbUoRp3D1vYd1E6:wHo7CPXpikKNKQjrB3S1hclYoRp3xvYf
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.apexrnun.com - Port:
587 - Username:
[email protected] - Password:
CCu5Z?WuH+bS4hsz - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exedescription pid Process procid_target PID 2644 set thread context of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exepowershell.exepid Process 2824 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 2824 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 2768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2824 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe Token: SeDebugPrivilege 2768 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exedescription pid Process procid_target PID 2644 wrote to memory of 2768 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 30 PID 2644 wrote to memory of 2768 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 30 PID 2644 wrote to memory of 2768 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 30 PID 2644 wrote to memory of 2768 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 30 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32 PID 2644 wrote to memory of 2824 2644 05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe"C:\Users\Admin\AppData\Local\Temp\05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe"C:\Users\Admin\AppData\Local\Temp\05686f0f36d10b7c3056592eba7b16959f1940268ca9979c2312c50b8a73e045.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1