Analysis
-
max time kernel
104s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 06:11
Static task
static1
Behavioral task
behavioral1
Sample
LEVER STYLE SEP BUY ORDER & C248SH12.exe
Resource
win7-20241010-en
General
-
Target
LEVER STYLE SEP BUY ORDER & C248SH12.exe
-
Size
589KB
-
MD5
d7b31fb164449abc4ebba1da9f9db871
-
SHA1
3e8fd347bb725ff93cb63889596ca9d9a70ed78a
-
SHA256
b3a75b451a2ed180163105fdb42a677a1f124de62a989326766d63a614f905d2
-
SHA512
531737e285cfc045fefed2d095011565f6960b9dfa2469f6b274a172bc5fe19c46db207b66e62cdeed3a0d2661d75a572a491b38fc20a0d77f8c0e36d1ba47ad
-
SSDEEP
12288:xKP3YgVkigAyoz2AQ82B+0HlIbO47ZBBrtjZlQr+I3bTu5eaLDGLi:xA3YovntsTNF54XZmr5aeafOi
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
Asaprocky11 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths LEVER STYLE SEP BUY ORDER & C248SH12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\LEVER STYLE SEP BUY ORDER & C248SH12.exe = "0" LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEVER STYLE SEP BUY ORDER & C248SH12.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\LEVER STYLE SEP BUY ORDER & C248SH12.exe = "0" LEVER STYLE SEP BUY ORDER & C248SH12.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths LEVER STYLE SEP BUY ORDER & C248SH12.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEVER STYLE SEP BUY ORDER & C248SH12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 api.ipify.org 15 api.ipify.org -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum LEVER STYLE SEP BUY ORDER & C248SH12.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 LEVER STYLE SEP BUY ORDER & C248SH12.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription pid Process procid_target PID 3896 set thread context of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
installutil.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installutil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeinstallutil.exepid Process 3388 powershell.exe 3388 powershell.exe 4520 installutil.exe 4520 installutil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exepowershell.exeinstallutil.exedescription pid Process Token: SeDebugPrivilege 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 4520 installutil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
installutil.exepid Process 4520 installutil.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription pid Process procid_target PID 3896 wrote to memory of 3388 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 84 PID 3896 wrote to memory of 3388 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 84 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4520 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 85 PID 3896 wrote to memory of 4540 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 86 PID 3896 wrote to memory of 4540 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 86 PID 3896 wrote to memory of 4540 3896 LEVER STYLE SEP BUY ORDER & C248SH12.exe 86 -
System policy modification 1 TTPs 1 IoCs
Processes:
LEVER STYLE SEP BUY ORDER & C248SH12.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" LEVER STYLE SEP BUY ORDER & C248SH12.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LEVER STYLE SEP BUY ORDER & C248SH12.exe"C:\Users\Admin\AppData\Local\Temp\LEVER STYLE SEP BUY ORDER & C248SH12.exe"1⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3896 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\LEVER STYLE SEP BUY ORDER & C248SH12.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"2⤵PID:4540
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82