Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 01:55
Static task
static1
Behavioral task
behavioral1
Sample
ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe
Resource
win10v2004-20240802-en
General
-
Target
ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe
-
Size
1.0MB
-
MD5
c6fe897cf4e5f9cd403bcde5a721c381
-
SHA1
5923e89201e0d9a5dd35763eb2c8a0ade982dcb4
-
SHA256
ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5
-
SHA512
64f1534ca3c305366e7bacc7c2e48daadb3a126644c3e52b8986dabed7b847280550d0373de93c40207c3d16ed0e297e54cf7fc6bad83fec25dd1514d617c300
-
SSDEEP
24576:ftb20pkaCqT5TBWgNQ7aRxt9sqvOXiA6A:cVg5tQ7aRxt9cv5
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.elquijotebanquetes.com - Port:
21 - Username:
[email protected] - Password:
-GN,s*KH{VEhPmo)+f
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4604 set thread context of 3520 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3520 RegSvcs.exe 3520 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3520 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4604 wrote to memory of 3520 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe 84 PID 4604 wrote to memory of 3520 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe 84 PID 4604 wrote to memory of 3520 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe 84 PID 4604 wrote to memory of 3520 4604 ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe"C:\Users\Admin\AppData\Local\Temp\ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ff2be6f85c26c62d50364e48cc6f6209df35b82d6c4b0db31e776f84b81629a5.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-