Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 13:52

General

  • Target

    Nuevo orden _5464850.exe

  • Size

    1013KB

  • MD5

    fdcfe0864d9cac72b71057f9c8da739b

  • SHA1

    1f04dbd0ee5eb73fa1850482569bd591c5d8f113

  • SHA256

    ee209e95e1342d3ace87643a6a9d06d4a7f020837efad000502ff226b31b2e86

  • SHA512

    3443b5436be3d8158b3a65f05b074f6ef359ac677de4b32a49441372d7fab7dc2a9bba7f4d5c4529e6aec63b02da6f3785834a2a5fdf3ac9fcc9aa62a3f2242f

  • SSDEEP

    24576:XAHnh+eWsN3skA4RV1Hom2KXMmHac2Qm2YZ1Ziwx5:Kh+ZkldoPK8Yac2QmT15

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.grupovamex.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    tTgUWMBntHIE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nuevo orden _5464850.exe
    "C:\Users\Admin\AppData\Local\Temp\Nuevo orden _5464850.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Nuevo orden _5464850.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2084-10-0x0000000000230000-0x0000000000234000-memory.dmp
    Filesize

    16KB

  • memory/3060-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3060-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3060-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3060-16-0x000000007461E000-0x000000007461F000-memory.dmp
    Filesize

    4KB

  • memory/3060-17-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3060-18-0x000000007461E000-0x000000007461F000-memory.dmp
    Filesize

    4KB

  • memory/3060-19-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB