Analysis

  • max time kernel
    14s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 01:05

General

  • Target

    0d82ed43d37d9117aecf438f7272c0ae813a9e2409dfa9208f6bec32c4c04c90.exe

  • Size

    1012KB

  • MD5

    6f640d1ceab80ee248a446051cc5765b

  • SHA1

    352ef2b0232e8530143e010ad155883eff2608ab

  • SHA256

    0d82ed43d37d9117aecf438f7272c0ae813a9e2409dfa9208f6bec32c4c04c90

  • SHA512

    5d515b12610fe24f7bc7631308bf4c6e51139d08887e9edce87766e69f6092f629c4c98c41fbb607eefa7c16eb2553c871b9892339bb3f9b11b57678bb11f5b0

  • SSDEEP

    24576:Wu6J33O0c+JY5UZ+XC0kGsoTCcYvN3naydWY:4u0c++OCvkGsECcYFngY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    urchman@elquijotebanquetes.com
  • Password:
    -GN,s*KH{VEhPmo)+f

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d82ed43d37d9117aecf438f7272c0ae813a9e2409dfa9208f6bec32c4c04c90.exe
    "C:\Users\Admin\AppData\Local\Temp\0d82ed43d37d9117aecf438f7272c0ae813a9e2409dfa9208f6bec32c4c04c90.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\0d82ed43d37d9117aecf438f7272c0ae813a9e2409dfa9208f6bec32c4c04c90.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836

Network

  • flag-us
    DNS
    ip-api.com
    RegSvcs.exe
    Remote address:
    8.8.8.8:53
    Request
    ip-api.com
    IN A
    Response
    ip-api.com
    IN A
    208.95.112.1
  • flag-us
    DNS
    ip-api.com
    RegSvcs.exe
    Remote address:
    8.8.8.8:53
    Request
    ip-api.com
    IN A
  • flag-us
    DNS
    ip-api.com
    RegSvcs.exe
    Remote address:
    8.8.8.8:53
    Request
    ip-api.com
    IN A
  • flag-us
    GET
    http://ip-api.com/line/?fields=hosting
    RegSvcs.exe
    Remote address:
    208.95.112.1:80
    Request
    GET /line/?fields=hosting HTTP/1.1
    Host: ip-api.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Thu, 19 Dec 2024 01:05:31 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 6
    Access-Control-Allow-Origin: *
    X-Ttl: 60
    X-Rl: 44
  • 208.95.112.1:80
    http://ip-api.com/line/?fields=hosting
    http
    RegSvcs.exe
    362 B
    347 B
    6
    4

    HTTP Request

    GET http://ip-api.com/line/?fields=hosting

    HTTP Response

    200
  • 8.8.8.8:53
    ip-api.com
    dns
    RegSvcs.exe
    168 B
    72 B
    3
    1

    DNS Request

    ip-api.com

    DNS Request

    ip-api.com

    DNS Request

    ip-api.com

    DNS Response

    208.95.112.1

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2836-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2836-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2836-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2836-17-0x00000000748BE000-0x00000000748BF000-memory.dmp

    Filesize

    4KB

  • memory/2836-18-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2836-19-0x00000000748BE000-0x00000000748BF000-memory.dmp

    Filesize

    4KB

  • memory/2836-20-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/3004-0-0x0000000000290000-0x0000000000394000-memory.dmp

    Filesize

    1.0MB

  • memory/3004-11-0x00000000000B0000-0x00000000000B4000-memory.dmp

    Filesize

    16KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.