Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 09:05
Static task
static1
Behavioral task
behavioral1
Sample
MBD573792309CGO7238929273XDG02823929.exe
Resource
win7-20240708-en
General
-
Target
MBD573792309CGO7238929273XDG02823929.exe
-
Size
1.2MB
-
MD5
2770496d0afd0540ea49b86e16f997a7
-
SHA1
487772c023f656e3c4560f00f06ed8314760f092
-
SHA256
ab1a43c5eb5c82a3199a543deb4e3289c9fa0a2439e2f962c6774772227e5cdf
-
SHA512
5c3e541440c12ec1bc9c93ae6316b673d45821f3de4b25672baafb337c84697261ad5a1e656016e726805dddc0cfd439ae674bcaaf64ebf1f6abfb183c2a5596
-
SSDEEP
24576:gfmMv6Ckr7Mny5Q4uY671wUAHO+W7D5trQqPRJp:g3v+7/5Q4ur1d7r5Tp
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
cp8nl.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
tank576$%)&** - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3032 set thread context of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MBD573792309CGO7238929273XDG02823929.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2440 RegSvcs.exe 2440 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3032 MBD573792309CGO7238929273XDG02823929.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2440 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30 PID 3032 wrote to memory of 2440 3032 MBD573792309CGO7238929273XDG02823929.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\MBD573792309CGO7238929273XDG02823929.exe"C:\Users\Admin\AppData\Local\Temp\MBD573792309CGO7238929273XDG02823929.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\MBD573792309CGO7238929273XDG02823929.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-