Analysis
-
max time kernel
50s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
12-03-2024 08:17
Behavioral task
behavioral1
Sample
ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.rar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.rar
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
out.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
out.exe
Resource
win10v2004-20240226-en
General
-
Target
ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe
-
Size
538KB
-
MD5
4a131474e1604362ea66aa8cb2cfa2d9
-
SHA1
76d840d9a217d576632e46bd180ea24a90ad00c9
-
SHA256
ec62e133dd492c0e3a590316c54a0a20bfce592744c99cafdf430718c62bab02
-
SHA512
7a323c6a3c4b8ee6ff17409bb60a9012cf48f5403c85e6297c3e8d132521718b2d841eb6c7d2bce807ec24b90709a218fc398144ea04834a7c3b4e7dc2a1c249
-
SSDEEP
12288:TYV6MorX7qzuC3QHO9FQVHPF51jgcxaVu+hyrwctIJqTPL:QBXu9HGaVHGIeqTz
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.solucionesmexico.mx - Port:
21 - Username:
[email protected] - Password:
dGG^ZYIxX5!B
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
resource yara_rule behavioral3/memory/2460-0-0x0000000000F30000-0x000000000106A000-memory.dmp upx behavioral3/memory/2460-16-0x0000000000F30000-0x000000000106A000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral3/memory/2460-16-0x0000000000F30000-0x000000000106A000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2460 set thread context of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2984 RegSvcs.exe 2984 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2984 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28 PID 2460 wrote to memory of 2984 2460 ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ΠΡΟΣΦΟΡΑ ΠΑΝΕΛ X37 4-3-2024.pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-