Resubmissions

22-05-2024 13:56

240522-q86n5sdg34 10

22-05-2024 09:52

240522-lwg3ssbb22 10

Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-05-2024 09:52

General

  • Target

    PO-4500628950.pdf.exe

  • Size

    583KB

  • MD5

    4414baebd8634b34f822bb4afc2378ed

  • SHA1

    7a28187f4cb67e18e8ebdc2a38658541f30407d9

  • SHA256

    a60cf278af314c5950ff0e4f94f9915038c3f2582dc46782333cba764e0dacaa

  • SHA512

    580510f75d61df2c1c4c97ccd70e7bc332957bfa8b0d0306732d8002a4fdc0aefa16b4888b6761572c80a5cbe1466b6e884a61bceb98cd126baba19e61b8b970

  • SSDEEP

    12288:9YV6MorX7qzuC3QHO9FQVHPF51jgcd3i6c/bCItCaHWikxm8M:SBXu9HGaVHI6cTntCaHWDJM

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -GN,s*KH{VEhPmo)+f

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-4500628950.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-4500628950.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\PO-4500628950.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1904-20-0x0000000005E60000-0x0000000005EF2000-memory.dmp
    Filesize

    584KB

  • memory/1904-12-0x0000000000590000-0x00000000005D2000-memory.dmp
    Filesize

    264KB

  • memory/1904-15-0x000000007331E000-0x000000007331F000-memory.dmp
    Filesize

    4KB

  • memory/1904-16-0x0000000005230000-0x000000000572E000-memory.dmp
    Filesize

    5.0MB

  • memory/1904-17-0x0000000004B60000-0x0000000004BC6000-memory.dmp
    Filesize

    408KB

  • memory/1904-18-0x0000000073310000-0x00000000739FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1904-19-0x0000000005D70000-0x0000000005DC0000-memory.dmp
    Filesize

    320KB

  • memory/1904-21-0x0000000005DD0000-0x0000000005DDA000-memory.dmp
    Filesize

    40KB

  • memory/1904-22-0x000000007331E000-0x000000007331F000-memory.dmp
    Filesize

    4KB

  • memory/1904-23-0x0000000073310000-0x00000000739FE000-memory.dmp
    Filesize

    6.9MB

  • memory/3472-11-0x00000000034D0000-0x00000000034D4000-memory.dmp
    Filesize

    16KB

  • memory/3472-14-0x00000000001A0000-0x00000000002F1000-memory.dmp
    Filesize

    1.3MB

  • memory/3472-0-0x00000000001A0000-0x00000000002F1000-memory.dmp
    Filesize

    1.3MB