Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11/01/2024, 16:22
Static task
static1
Behavioral task
behavioral1
Sample
Notificación Transferencia Interbancaria.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Notificación Transferencia Interbancaria.exe
Resource
win10v2004-20231215-en
General
-
Target
Notificación Transferencia Interbancaria.exe
-
Size
1.3MB
-
MD5
e508efd0a94987b67e8c1b9ee25be34f
-
SHA1
be932a6f544bb7126b5240c9733d0fa0db87148b
-
SHA256
51f24503d32c9e10a2e7afe027d438380d007cd1566e5399cc52b039cacdb2ea
-
SHA512
b3f555dd38ef68290ee391006253d0a140b6fb8a1d644dbb98b06e845fa523f9a5ee2afb1813b637604ded3a29bc6495f960975dce075bebf031d3b6c27b5280
-
SSDEEP
24576:LqDEvCTbMWu7rQYlBQcBiT6rprG8asIhF8m3STb:LTvC/MTQYxsWR7asIvR3S
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.elquijotebanquetes.com - Port:
21 - Username:
[email protected] - Password:
-GN,s*KH{VEhPmo)+f
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1508 set thread context of 4884 1508 Notificación Transferencia Interbancaria.exe 92 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4884 RegSvcs.exe 4884 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1508 Notificación Transferencia Interbancaria.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4884 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1508 wrote to memory of 4884 1508 Notificación Transferencia Interbancaria.exe 92 PID 1508 wrote to memory of 4884 1508 Notificación Transferencia Interbancaria.exe 92 PID 1508 wrote to memory of 4884 1508 Notificación Transferencia Interbancaria.exe 92 PID 1508 wrote to memory of 4884 1508 Notificación Transferencia Interbancaria.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Notificación Transferencia Interbancaria.exe"C:\Users\Admin\AppData\Local\Temp\Notificación Transferencia Interbancaria.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Notificación Transferencia Interbancaria.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-