Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15/10/2024, 14:15
Static task
static1
Behavioral task
behavioral1
Sample
65567DHL647765656798860.exe
Resource
win7-20240903-en
General
-
Target
65567DHL647765656798860.exe
-
Size
1.1MB
-
MD5
cf4176c218bed305b2084dacffbfe5f5
-
SHA1
58e7b41ba755d09a9586929bcef7eccc5c1318af
-
SHA256
6ea3566784f4d65b8198859ea7afc29a1eb7deea856d44628279067682e25665
-
SHA512
e26aa65829e7aa7eafa0d2c4fcd18446210f745d5f3729cd67289206abeadd3d4ea2ad0d14e613ccd182e7fddf3c56ec68842ff9b21342d305de575754b52a74
-
SSDEEP
24576:ffmMv6Ckr7Mny5QL5Nk+Y+jeytDb7L7vAh6jS92MhF9AuPmp:f3v+7/5QL5N1dX7+6e92SF9Al
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.libreriagandhi.cl - Port:
21 - Username:
[email protected] - Password:
$yxZKP=c)$k#
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2352 set thread context of 436 2352 65567DHL647765656798860.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65567DHL647765656798860.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 436 RegSvcs.exe 436 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2352 65567DHL647765656798860.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 436 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2352 wrote to memory of 436 2352 65567DHL647765656798860.exe 87 PID 2352 wrote to memory of 436 2352 65567DHL647765656798860.exe 87 PID 2352 wrote to memory of 436 2352 65567DHL647765656798860.exe 87 PID 2352 wrote to memory of 436 2352 65567DHL647765656798860.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\65567DHL647765656798860.exe"C:\Users\Admin\AppData\Local\Temp\65567DHL647765656798860.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\65567DHL647765656798860.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-