Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
MJI5380328PQX82938839039HW7V89292999.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
MJI5380328PQX82938839039HW7V89292999.exe
Resource
win10v2004-20240802-en
General
-
Target
MJI5380328PQX82938839039HW7V89292999.exe
-
Size
1.5MB
-
MD5
b164dfd51cba1133766fb4e7266d91c3
-
SHA1
e1d94a2f32700d2241a47e2e85d7022312c5aaee
-
SHA256
b022a18a5fb9dee80dee6dd38efea10871455da10d8154fbba8b069c9965ef4b
-
SHA512
39b77b3e501ab233eb7093d95dbe32675d30f931090b43ea252723f7ddcd05a5525c4e912aa85ef719428f96df3a334a9f4f5643a60b449a7070df8afa68f5cf
-
SSDEEP
24576:pqDEvCTbMWu7rQYlBQcBiT6rprG8aC4NX8C3g7qKTFK9mES5w8Q1Oo8RU:pTvC/MTQYxsWR7aCy5gnTzI+o
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
cp8nl.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
tank576$%)&** - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1204 set thread context of 2104 1204 MJI5380328PQX82938839039HW7V89292999.exe 81 -
Program crash 1 IoCs
pid pid_target Process procid_target 2976 1204 WerFault.exe 80 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MJI5380328PQX82938839039HW7V89292999.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2104 RegSvcs.exe 2104 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1204 MJI5380328PQX82938839039HW7V89292999.exe 1204 MJI5380328PQX82938839039HW7V89292999.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2104 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1204 MJI5380328PQX82938839039HW7V89292999.exe 1204 MJI5380328PQX82938839039HW7V89292999.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1204 MJI5380328PQX82938839039HW7V89292999.exe 1204 MJI5380328PQX82938839039HW7V89292999.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1204 wrote to memory of 2104 1204 MJI5380328PQX82938839039HW7V89292999.exe 81 PID 1204 wrote to memory of 2104 1204 MJI5380328PQX82938839039HW7V89292999.exe 81 PID 1204 wrote to memory of 2104 1204 MJI5380328PQX82938839039HW7V89292999.exe 81 PID 1204 wrote to memory of 2104 1204 MJI5380328PQX82938839039HW7V89292999.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\MJI5380328PQX82938839039HW7V89292999.exe"C:\Users\Admin\AppData\Local\Temp\MJI5380328PQX82938839039HW7V89292999.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\MJI5380328PQX82938839039HW7V89292999.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1204 -s 6642⤵
- Program crash
PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1204 -ip 12041⤵PID:316