Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
Public Holiday mem_Notice 2024.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Public Holiday mem_Notice 2024.exe
Resource
win10v2004-20240802-en
General
-
Target
Public Holiday mem_Notice 2024.exe
-
Size
1018KB
-
MD5
ab6a1838bc0306ff528bdbc6c4b00631
-
SHA1
806ffe2444a81a17883aa225a685f00a8744500b
-
SHA256
e338fccdd4b7cf652e6e6af393184ab56f96a1777afac08ba346002806e89071
-
SHA512
4ad4e51415b69028781d51c61e2681be1e9bbc708befa81886b68199485954cecc1ca6c948e35755537f90563304dcbb8d318c089e6f4a01b0f4610135f3841e
-
SSDEEP
24576:SAHnh+eWsN3skA4RV1Hom2KXMmHayxQvsQYgYPZ2Zi5U05:Vh+ZkldoPK8YayxQvsuYtD
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.myhydropowered.com - Port:
587 - Username:
[email protected] - Password:
0nVaQweHLu8RyVL - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\FTSKIaM = "C:\\Users\\Admin\\AppData\\Roaming\\FTSKIaM\\FTSKIaM.exe" RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 3 api.ipify.org 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 2820 2212 Public Holiday mem_Notice 2024.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Public Holiday mem_Notice 2024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 RegSvcs.exe 2820 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2212 Public Holiday mem_Notice 2024.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2820 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2212 Public Holiday mem_Notice 2024.exe 2212 Public Holiday mem_Notice 2024.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2212 Public Holiday mem_Notice 2024.exe 2212 Public Holiday mem_Notice 2024.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2820 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30 PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30 PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30 PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30 PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30 PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30 PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30 PID 2212 wrote to memory of 2820 2212 Public Holiday mem_Notice 2024.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Public Holiday mem_Notice 2024.exe"C:\Users\Admin\AppData\Local\Temp\Public Holiday mem_Notice 2024.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Public Holiday mem_Notice 2024.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2820
-