Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 10:51
Static task
static1
Behavioral task
behavioral1
Sample
7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe
Resource
win7-20240903-en
General
-
Target
7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe
-
Size
1.3MB
-
MD5
dba0bc53f2016c57be7d0dadfaa17fb8
-
SHA1
b8554ce67552eef9c8ea2ea8dfdb7b74548c3a14
-
SHA256
7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310
-
SHA512
789482ed430435ad440fec1fec266efb913e2bdebcad4275ae0e396a215107e3675c7a4bc135ceb37e7c34b3432b6c85eae04837e2c9fc7a00b4ff0368148dcb
-
SSDEEP
24576:kfmMv6Ckr7Mny5QYeZbF5Qw2p51P08VoNFWkimu5O+m3:k3v+7/5QYelfDM5Z0MoNFWRQ7
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2184 set thread context of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2972 RegSvcs.exe 2972 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31 PID 2184 wrote to memory of 2972 2184 7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe"C:\Users\Admin\AppData\Local\Temp\7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\7e721239fe3d73446b187b5b0a3d40671b5d6e272187dddc6ccf81ffd1a1f310.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-