Analysis
-
max time kernel
24s -
max time network
107s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 03:54
Static task
static1
Behavioral task
behavioral1
Sample
8cf08e536a80b59df83a822ea50203e0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8cf08e536a80b59df83a822ea50203e0N.exe
Resource
win10v2004-20240709-en
General
-
Target
8cf08e536a80b59df83a822ea50203e0N.exe
-
Size
1.2MB
-
MD5
8cf08e536a80b59df83a822ea50203e0
-
SHA1
342d8b2a1bceca05783cb610610a8008008d8021
-
SHA256
1e1064b035c18bf4c4083f91a46dbefc9e43c35018b3ff7eb2415bc44701e5f0
-
SHA512
5914af48eb4ecec2d2d8a5b94a2b976e8061fffddce4c941d06d89b535c593599ec7fd056ddfd0a3393f025702bba13322b44c9a5ab070858d24c110a114b2a3
-
SSDEEP
24576:aqDEvCTbMWu7rQYlBQcBiT6rprG8aE6nnjqKoepKMJ8+iAT:aTvC/MTQYxsWR7apjqKoepKM7
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.rrcindia.co.in - Port:
587 - Username:
[email protected] - Password:
Goyal@0783 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8cf08e536a80b59df83a822ea50203e0N.exedescription pid process target process PID 1732 set thread context of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegSvcs.exe8cf08e536a80b59df83a822ea50203e0N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8cf08e536a80b59df83a822ea50203e0N.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 2460 RegSvcs.exe 2460 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
8cf08e536a80b59df83a822ea50203e0N.exepid process 1732 8cf08e536a80b59df83a822ea50203e0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 2460 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
8cf08e536a80b59df83a822ea50203e0N.exepid process 1732 8cf08e536a80b59df83a822ea50203e0N.exe 1732 8cf08e536a80b59df83a822ea50203e0N.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
8cf08e536a80b59df83a822ea50203e0N.exepid process 1732 8cf08e536a80b59df83a822ea50203e0N.exe 1732 8cf08e536a80b59df83a822ea50203e0N.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8cf08e536a80b59df83a822ea50203e0N.exedescription pid process target process PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe PID 1732 wrote to memory of 2460 1732 8cf08e536a80b59df83a822ea50203e0N.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8cf08e536a80b59df83a822ea50203e0N.exe"C:\Users\Admin\AppData\Local\Temp\8cf08e536a80b59df83a822ea50203e0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\8cf08e536a80b59df83a822ea50203e0N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460