Analysis
-
max time kernel
103s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 00:35
Static task
static1
Behavioral task
behavioral1
Sample
September PO.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
September PO.exe
Resource
win10v2004-20240802-en
General
-
Target
September PO.exe
-
Size
1.1MB
-
MD5
fcbeee4d98c0149d7a4d77544584a4b1
-
SHA1
252c90496e1d30c85af718df02053f2bf876b5fa
-
SHA256
2f871dc858b7320d26415f760957201d60691eee8d3939eb2e443a2ee8bad3ef
-
SHA512
cd6560c55d24c04ef6ee73fd033ef1e8c61246344a5d8542fc92c7fb9d39852774dd3eac2169f64dd86c866224d94f1d14eae95d3c97252f96b55588ff8a1235
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCD257KUpiESY42J7XfBx3bSlqbz7TY:7JZoQrbTFZY1iaCSPjI25vBtGKz7TY
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.chemsareus.com - Port:
587 - Username:
[email protected] - Password:
062bdqio - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 api.ipify.org 14 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2288 set thread context of 1852 2288 September PO.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language September PO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1852 RegSvcs.exe 1852 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2288 September PO.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1852 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2288 September PO.exe 2288 September PO.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2288 September PO.exe 2288 September PO.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2288 wrote to memory of 1852 2288 September PO.exe 82 PID 2288 wrote to memory of 1852 2288 September PO.exe 82 PID 2288 wrote to memory of 1852 2288 September PO.exe 82 PID 2288 wrote to memory of 1852 2288 September PO.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\September PO.exe"C:\Users\Admin\AppData\Local\Temp\September PO.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\September PO.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-