Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 08:06
Static task
static1
Behavioral task
behavioral1
Sample
Documents.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Documents.exe
Resource
win10v2004-20241007-en
General
-
Target
Documents.exe
-
Size
1.1MB
-
MD5
10e88aa57f10e0a3d7ac679156cdf11e
-
SHA1
66d7694bbdbed1a836feb160ebed7d647d3d45e2
-
SHA256
cb9790cad0a60c5d06786c99700a84a880c04abf6477ab97453b13ba386306f4
-
SHA512
4c4265386fc8a7e04bcf776d8f16988da807de085f9aa4cee9477fe3f618d98051c5db918107964de6af9baa2a6b8f7f2de27ca5ece3db62a1ea6b08bb5d12e0
-
SSDEEP
24576:ffmMv6Ckr7Mny5QL5AZrIdN0SUCPbWLfN:f3v+7/5QL5gxCPIN
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.starmech.net - Port:
587 - Username:
[email protected] - Password:
nics123 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\BjTxJte = "C:\\Users\\Admin\\AppData\\Roaming\\BjTxJte\\BjTxJte.exe" RegSvcs.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1668 set thread context of 2104 1668 Documents.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Documents.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2104 RegSvcs.exe 2104 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1668 Documents.exe 1668 Documents.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2104 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2104 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2104 1668 Documents.exe 31 PID 1668 wrote to memory of 2104 1668 Documents.exe 31 PID 1668 wrote to memory of 2104 1668 Documents.exe 31 PID 1668 wrote to memory of 2104 1668 Documents.exe 31 PID 1668 wrote to memory of 2104 1668 Documents.exe 31 PID 1668 wrote to memory of 2104 1668 Documents.exe 31 PID 1668 wrote to memory of 2104 1668 Documents.exe 31 PID 1668 wrote to memory of 2104 1668 Documents.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Documents.exe"C:\Users\Admin\AppData\Local\Temp\Documents.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Documents.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2104
-