Analysis
-
max time kernel
601s -
max time network
434s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-01-2025 20:47
Static task
static1
Behavioral task
behavioral1
Sample
checksums.txt
Resource
win10ltsc2021-20250113-en
General
-
Target
tmp000013a4.exe
-
Size
1.4MB
-
MD5
afe158e0cfaf6edb69a6b10d93e9693c
-
SHA1
78ddfd4b6e756485e15f9b6e4c41716eb081595e
-
SHA256
8485e51729ce9952159219b3576df7745a1254f655beb91c05fd53143250ee5f
-
SHA512
0d1712d772534ce7bae6ce18726db1883ec9756f30f0d7978dcd405983bbf6d3dbd9905058ccff389eea691cb8497fc89cd4b86f7706b9ec1c4c809b93a8ea2a
-
SSDEEP
24576:6tb20pkaCqT5TBWgNQ7a49nbTHCTNdSM3E479ghMzwfA87rL/UyHuK6A:nVg5tQ7a4dbT+YMU64MSh7rL/UyH95
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
(=8fPSH$KO_!
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3204 set thread context of 356 3204 tmp000013a4.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp000013a4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 356 RegSvcs.exe 356 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3204 tmp000013a4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 356 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3204 tmp000013a4.exe 3204 tmp000013a4.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3204 tmp000013a4.exe 3204 tmp000013a4.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3204 wrote to memory of 356 3204 tmp000013a4.exe 81 PID 3204 wrote to memory of 356 3204 tmp000013a4.exe 81 PID 3204 wrote to memory of 356 3204 tmp000013a4.exe 81 PID 3204 wrote to memory of 356 3204 tmp000013a4.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp000013a4.exe"C:\Users\Admin\AppData\Local\Temp\tmp000013a4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\tmp000013a4.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:356
-