Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 01:01
Static task
static1
Behavioral task
behavioral1
Sample
OC 44076345.exe
Resource
win7-20240903-en
General
-
Target
OC 44076345.exe
-
Size
1.2MB
-
MD5
54bba910633199decc5ac44b5cce5b8c
-
SHA1
f3a7ca7176f8d0992a5399f09c3325c53889b1ed
-
SHA256
c204b8cdd36fb7e67e59633ff278510106db650f9a408c6296ddb25d8f269673
-
SHA512
0d24281e0d5c2b9295192688c4de58809ff2cde6d67eac768e341bff7ccf2d4ae73b542a6462dc1aafd2dfe56b838b65eaf8f8fb3231d67fc95f255172e22830
-
SSDEEP
24576:IRmJkcoQricOIQxiZY1iazxr9QXD9ydPmJF7bD/Bgy:tJZoQrbTFZY1iatpqD9amJVHt
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.stingatoareincendii.ro - Port:
21 - Username:
[email protected] - Password:
3.*RYhlG)lkA
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3840 set thread context of 2156 3840 OC 44076345.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OC 44076345.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2156 RegSvcs.exe 2156 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3840 OC 44076345.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2156 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3840 OC 44076345.exe 3840 OC 44076345.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3840 OC 44076345.exe 3840 OC 44076345.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3840 wrote to memory of 2156 3840 OC 44076345.exe 83 PID 3840 wrote to memory of 2156 3840 OC 44076345.exe 83 PID 3840 wrote to memory of 2156 3840 OC 44076345.exe 83 PID 3840 wrote to memory of 2156 3840 OC 44076345.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\OC 44076345.exe"C:\Users\Admin\AppData\Local\Temp\OC 44076345.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\OC 44076345.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156
-