Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 05:44
Static task
static1
Behavioral task
behavioral1
Sample
e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe
Resource
win7-20240903-en
General
-
Target
e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe
-
Size
691KB
-
MD5
32810aa330835d7a82ef0a37eb20ab36
-
SHA1
880c82c8aaec841f10e54aea97c90fda80e92c20
-
SHA256
e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24
-
SHA512
52a5dce73075d7c4d8d824744033736e81478268dd60b23b4b87d0afc7364267a7210fbf557ca16d2253d09c010e50747f2a58c607aa6d105d55a41a32d82848
-
SSDEEP
12288:QnCTAzWOw0YsRPqgyzFxqq5c+40JcQk1vXQuawfznrevUmE:FURRigukq5c+XOhvgMev/E
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.apexrnun.com - Port:
587 - Username:
[email protected] - Password:
%qroUozO;(C2Rlyb - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2116 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3020 set thread context of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2484 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 2484 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 2116 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2484 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe Token: SeDebugPrivilege 2116 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2116 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 30 PID 3020 wrote to memory of 2116 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 30 PID 3020 wrote to memory of 2116 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 30 PID 3020 wrote to memory of 2116 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 30 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32 PID 3020 wrote to memory of 2484 3020 e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe"C:\Users\Admin\AppData\Local\Temp\e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe"C:\Users\Admin\AppData\Local\Temp\e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1