Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 01:02
Behavioral task
behavioral1
Sample
OC 44076345.exe
Resource
win7-20240903-en
General
-
Target
OC 44076345.exe
-
Size
854KB
-
MD5
5b68db27ab57cfa450f960280e792edf
-
SHA1
4c2ca8ba152eb0ed559a7805308cc627d8b99249
-
SHA256
1d5cb30274b49c42891b071d9ac806b4b24ab8a5b940decb7534ff4bde52ea5c
-
SHA512
bc3c526bf61f942582d285d49f61bf37a6bc444c086d45dbf745b0830ab945324e13e81552dc2201cfeb82b54bb457a848e10a4579580e3a598cdde26a1b5c43
-
SSDEEP
24576:OthEVaPqLrINApV8RhDd7gzSedjwoVvakS7:WEVUcJpeRhDdEWezvaj
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.stingatoareincendii.ro - Port:
21 - Username:
[email protected] - Password:
3.*RYhlG)lkA
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2764-10-0x0000000000400000-0x00000000004E2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2664 2764 OC 44076345.exe 30 -
resource yara_rule behavioral1/memory/2764-0-0x0000000000400000-0x00000000004E2000-memory.dmp upx behavioral1/memory/2764-10-0x0000000000400000-0x00000000004E2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OC 44076345.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2664 RegSvcs.exe 2664 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2764 OC 44076345.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2764 OC 44076345.exe 2764 OC 44076345.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2764 OC 44076345.exe 2764 OC 44076345.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30 PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30 PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30 PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30 PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30 PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30 PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30 PID 2764 wrote to memory of 2664 2764 OC 44076345.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\OC 44076345.exe"C:\Users\Admin\AppData\Local\Temp\OC 44076345.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\OC 44076345.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-