Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 13:57

General

  • Target

    Nuevo orden _5464850.exe

  • Size

    1013KB

  • MD5

    fdcfe0864d9cac72b71057f9c8da739b

  • SHA1

    1f04dbd0ee5eb73fa1850482569bd591c5d8f113

  • SHA256

    ee209e95e1342d3ace87643a6a9d06d4a7f020837efad000502ff226b31b2e86

  • SHA512

    3443b5436be3d8158b3a65f05b074f6ef359ac677de4b32a49441372d7fab7dc2a9bba7f4d5c4529e6aec63b02da6f3785834a2a5fdf3ac9fcc9aa62a3f2242f

  • SSDEEP

    24576:XAHnh+eWsN3skA4RV1Hom2KXMmHac2Qm2YZ1Ziwx5:Kh+ZkldoPK8Yac2QmT15

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.grupovamex.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    tTgUWMBntHIE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nuevo orden _5464850.exe
    "C:\Users\Admin\AppData\Local\Temp\Nuevo orden _5464850.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Nuevo orden _5464850.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 696
      2⤵
      • Program crash
      PID:2136
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3764 -ip 3764
    1⤵
      PID:1516

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3660-11-0x0000000000770000-0x00000000007B0000-memory.dmp
      Filesize

      256KB

    • memory/3660-12-0x000000007439E000-0x000000007439F000-memory.dmp
      Filesize

      4KB

    • memory/3660-13-0x00000000053E0000-0x0000000005984000-memory.dmp
      Filesize

      5.6MB

    • memory/3660-14-0x0000000004F30000-0x0000000004F96000-memory.dmp
      Filesize

      408KB

    • memory/3660-15-0x0000000074390000-0x0000000074B40000-memory.dmp
      Filesize

      7.7MB

    • memory/3660-16-0x0000000005E00000-0x0000000005E50000-memory.dmp
      Filesize

      320KB

    • memory/3660-17-0x0000000005EF0000-0x0000000005F82000-memory.dmp
      Filesize

      584KB

    • memory/3660-18-0x0000000005E80000-0x0000000005E8A000-memory.dmp
      Filesize

      40KB

    • memory/3660-19-0x000000007439E000-0x000000007439F000-memory.dmp
      Filesize

      4KB

    • memory/3660-20-0x0000000074390000-0x0000000074B40000-memory.dmp
      Filesize

      7.7MB

    • memory/3764-10-0x00000000015D0000-0x00000000015D4000-memory.dmp
      Filesize

      16KB