Analysis
-
max time kernel
94s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 12:57
Static task
static1
Behavioral task
behavioral1
Sample
Faktura Proforma OFFPF22003343.exe
Resource
win7-20240903-en
General
-
Target
Faktura Proforma OFFPF22003343.exe
-
Size
1.6MB
-
MD5
09796122d01b36659f08e2aa52fc897e
-
SHA1
653384c03301ce437e5fdb68fe7a6b89be1896ad
-
SHA256
3b223ba05fff7ab4c99f154b3a6deb09bab933442309a09b27ae242ddc1002b2
-
SHA512
1ed17479596cf0d2982d77884451f346da0b10e19ac9c787944ad4279d4fb0c7295dd411e8b8b0092e12bcb15a78464dae76a0af3454d9d69d4e150c8cceba26
-
SSDEEP
49152:KAodtaG9kS2U84B+FLan9k5TRM9zlgVjhSaq4P:+/B1TaZP
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.transotraval.cl - Port:
21 - Username:
[email protected] - Password:
vIZ2P]dt&a!d
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4204 set thread context of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3020 msbuild.exe 3020 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4204 Faktura Proforma OFFPF22003343.exe Token: SeDebugPrivilege 3020 msbuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85 PID 4204 wrote to memory of 3020 4204 Faktura Proforma OFFPF22003343.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Faktura Proforma OFFPF22003343.exe"C:\Users\Admin\AppData\Local\Temp\Faktura Proforma OFFPF22003343.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-