General
-
Target
RNSM00380.7z
-
Size
16.4MB
-
Sample
241103-2qc5nawgmg
-
MD5
d52392253e837d87a4d550b3b0e17ebb
-
SHA1
f11f1b17d06b749034346cdddac52007aca54926
-
SHA256
c019141bc3d483634d38672e50660478aa452db9066da062e72cd099a7d4937a
-
SHA512
a79021e35a83223e47371f9468ecba168dcb02b806a7d2b97a0e915047d8249cc9c78766f3abfec25d50241ec96356f5d3bd4588ce2bc05e92d27318ea96f6e1
-
SSDEEP
393216:8Iy7MoOupjBZ1VPIIwiV2NQVk9V0J0vTIdwJ1KXtaGXPJ1:Zy7MPuRvTPzYD957Id6ikWJ1
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00380.7z
Resource
win10v2004-20241007-en
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.jpme.org.in - Port:
587 - Username:
[email protected] - Password:
Ehimembano1@
Extracted
azorult
http://23.249.162.26/DB1/index.php
Extracted
C:\Users\Admin\YOUR_FILES_ARE_ENCRYPTED.TXT
Extracted
F:\$RECYCLE.BIN\S-1-5-21-940901362-3608833189-1915618603-1000\YIPBAPHO-DECRYPT.txt
http://gandcrabmfe6mnef.onion/81370634933a7906
Extracted
C:\PerfLogs\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/87c2097c933a7906
https://mazedecrypt.top/87c2097c933a7906
Extracted
C:\Users\Admin\Desktop\HELP_ME_RECOVER_MY_FILES.txt
hakbit
1Kex5QmBGtJLDagn3o2p1yoqyKn2A6EFG9
Targets
-
-
Target
RNSM00380.7z
-
Size
16.4MB
-
MD5
d52392253e837d87a4d550b3b0e17ebb
-
SHA1
f11f1b17d06b749034346cdddac52007aca54926
-
SHA256
c019141bc3d483634d38672e50660478aa452db9066da062e72cd099a7d4937a
-
SHA512
a79021e35a83223e47371f9468ecba168dcb02b806a7d2b97a0e915047d8249cc9c78766f3abfec25d50241ec96356f5d3bd4588ce2bc05e92d27318ea96f6e1
-
SSDEEP
393216:8Iy7MoOupjBZ1VPIIwiV2NQVk9V0J0vTIdwJ1KXtaGXPJ1:Zy7MPuRvTPzYD957Id6ikWJ1
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
Contains code to disable Windows Defender
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
-
Detect ZGRat V2
-
Hakbit family
-
Maze family
-
Zgrat family
-
AgentTesla payload
-
Deletes shadow copies
Ransomware often targets backup files to inhibit system recovery.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
Modifies boot configuration data using bcdedit
-
Contacts a large (1609) amount of remote hosts
This may indicate a network scan to discover remotely running services.
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Executes dropped EXE
-
Identifies Wine through registry keys
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
-
Legitimate hosting services abused for malware hosting/C2
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Enumerates processes with tasklist
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Virtualization/Sandbox Evasion
2