Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 01:33
Static task
static1
Behavioral task
behavioral1
Sample
new order 457746748.exe
Resource
win7-20240903-en
General
-
Target
new order 457746748.exe
-
Size
1.3MB
-
MD5
a60ae5b2b27754008e1197e87104453f
-
SHA1
76cc8d0d1ce43796af3290937470b446fa918aa5
-
SHA256
95fb84d1006d06bef8ead6bcc95a19abb112a16c2f6bd6e2ac2b9df30246364d
-
SHA512
8c4dd8a8dd1196c6b6d322f1bd94737c264fe6a25cc28e1f65e9d189a13c6e74a177618a3a8e1dc81afbef79ab18c86cd91b1c0cd403c9c064587fb93cd6bef3
-
SSDEEP
24576:Ho62WQve2q4HUX/QPJj50KSwLxsn6ZmZjMifKX5M7ws43nJxx1q4:jltuk8in6ZmZjrKX5M8Xi4
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
webmaster - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 316 created 3452 316 new order 457746748.exe 56 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TypeId.vbs new order 457746748.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org 17 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 316 set thread context of 1820 316 new order 457746748.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new order 457746748.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 316 new order 457746748.exe 316 new order 457746748.exe 316 new order 457746748.exe 1820 InstallUtil.exe 1820 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 316 new order 457746748.exe Token: SeDebugPrivilege 316 new order 457746748.exe Token: SeDebugPrivilege 1820 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 316 wrote to memory of 1820 316 new order 457746748.exe 84 PID 316 wrote to memory of 1820 316 new order 457746748.exe 84 PID 316 wrote to memory of 1820 316 new order 457746748.exe 84 PID 316 wrote to memory of 1820 316 new order 457746748.exe 84 PID 316 wrote to memory of 1820 316 new order 457746748.exe 84 PID 316 wrote to memory of 1820 316 new order 457746748.exe 84 PID 316 wrote to memory of 1820 316 new order 457746748.exe 84 PID 316 wrote to memory of 1820 316 new order 457746748.exe 84
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\new order 457746748.exe"C:\Users\Admin\AppData\Local\Temp\new order 457746748.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
-