Analysis
-
max time kernel
95s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe
Resource
win7-20241023-en
General
-
Target
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe
-
Size
1.2MB
-
MD5
c559b0a76b256e3537598031eaf17c34
-
SHA1
3d079a42ee7110ec7389bb4b28bd572a8244bf52
-
SHA256
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba
-
SHA512
4b8a8bf9ca6a6d41bc35a59beb056a578aeba82b8735ffbdde92cae3f360f36187dc6953f3e2eab410ab7798d87c4e52371bc1cc426e366c80bbc728b6fba9f2
-
SSDEEP
24576:Atb20pkaCqT5TBWgNQ7aB4h0vmxQqfgy6A:JVg5tQ7aB4GQh5
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
zqamcx.com - Port:
587 - Username:
[email protected] - Password:
Methodman991 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exedescription pid process target process PID 2036 set thread context of 2152 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe RegSvcs.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2392 2152 WerFault.exe RegSvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exeRegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 2152 RegSvcs.exe 2152 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exepid process 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 2152 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exepid process 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exepid process 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exedescription pid process target process PID 2036 wrote to memory of 2152 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe RegSvcs.exe PID 2036 wrote to memory of 2152 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe RegSvcs.exe PID 2036 wrote to memory of 2152 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe RegSvcs.exe PID 2036 wrote to memory of 2152 2036 08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe"C:\Users\Admin\AppData\Local\Temp\08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 14043⤵
- Program crash
PID:2392
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2152 -ip 21521⤵PID:4144