Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 14:23
Static task
static1
Behavioral task
behavioral1
Sample
TK956880-VBJ0OU836U-L46HIJE5678I.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
TK956880-VBJ0OU836U-L46HIJE5678I.exe
Resource
win10v2004-20241007-en
General
-
Target
TK956880-VBJ0OU836U-L46HIJE5678I.exe
-
Size
1.0MB
-
MD5
e2f9a719723b646d171ae8dae18348a8
-
SHA1
da37711b0a42325756ae57ecf8beb46ba8881f86
-
SHA256
cb81d8d4d0fac4ef80f49fdb82ec25881c299ecc0167e0665d4b91c5a62a86be
-
SHA512
60ec3365e424fb5d4a658d682fd5c7f4ede93f827a19e35c2677671493a92c8f8296be575b1667381add161cade5c0a723a4c1cc2ff9d354fe7f821c01e991fd
-
SSDEEP
24576:Ntb20pkaCqT5TBWgNQ7aMpOcVb4ujSQI8TlG6A:+Vg5tQ7aMpOcV8PQpU5
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.worlorderbillions.top - Port:
587 - Username:
[email protected] - Password:
QBD{3zf.F+2F - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2404 set thread context of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TK956880-VBJ0OU836U-L46HIJE5678I.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1256 RegSvcs.exe 1256 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1256 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30 PID 2404 wrote to memory of 1256 2404 TK956880-VBJ0OU836U-L46HIJE5678I.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\TK956880-VBJ0OU836U-L46HIJE5678I.exe"C:\Users\Admin\AppData\Local\Temp\TK956880-VBJ0OU836U-L46HIJE5678I.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\TK956880-VBJ0OU836U-L46HIJE5678I.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-