Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 01:33
Static task
static1
Behavioral task
behavioral1
Sample
4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe
Resource
win10v2004-20241007-en
General
-
Target
4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe
-
Size
1.2MB
-
MD5
d8070d83d46e6f6dc5cda2a5a29b38aa
-
SHA1
16b1e52e9f0dcd5f79e9d0a4010d2c6fd24422ce
-
SHA256
4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945
-
SHA512
5ddac2be2b52259792ca71cb485f728c6df67c97e0463f55277169589e8e6f09873e4faf7b4c07738b28213d0b9ef0a303260020ad2775b96ce4469efaefe82c
-
SSDEEP
24576:8GM1pa27Ml7zgIkxHc0IQv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:v27qIxHJIMjLoyEkmZ9Y14
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.huiijingco.com - Port:
587 - Username:
[email protected] - Password:
lNLUrZT2
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/3908-17-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5064 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2720 set thread context of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5064 powershell.exe 3908 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 3908 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 5064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5064 powershell.exe Token: SeDebugPrivilege 3908 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2720 wrote to memory of 5064 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 100 PID 2720 wrote to memory of 5064 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 100 PID 2720 wrote to memory of 5064 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 100 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 PID 2720 wrote to memory of 3908 2720 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe 102 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe"C:\Users\Admin\AppData\Local\Temp\4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe"C:\Users\Admin\AppData\Local\Temp\4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3908
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4d67b942d28c806efd17da6040a4e5b21db90189148b6e25f2563562e394f945.exe.log
Filesize1KB
MD52b66f4402c5eccd587ec481a4d8bcc6a
SHA13913c42aa261156684a1efd83f94c590412064b7
SHA256555433299641100efeaaa819ca6c261d12dd9b265916606ce6644e8abda57b1f
SHA5123fa690b02e3a61255546a91bb48369616bc7bb69e4f846e0a8bdae60058be5aba40665fe1bdb6debc784c77efcf5d7a17b1f91691fb396cbf79ad36dd207a8cb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82