Analysis
-
max time kernel
139s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
de compra BF-161000401.exe
Resource
win7-20240708-en
windows7-x64
9 signatures
150 seconds
Behavioral task
behavioral2
Sample
de compra BF-161000401.exe
Resource
win10v2004-20240709-en
windows10-2004-x64
9 signatures
150 seconds
General
-
Target
de compra BF-161000401.exe
-
Size
1.8MB
-
MD5
5cefc3cb0c3ae4641ad13cc1ba4fdb8d
-
SHA1
6b6a9b062c03bfc1d424e04335bc845ee72a1647
-
SHA256
83f12ad49ad0352bf087afe66a5bf55fd5fe0b1fff08415454280173612f60d3
-
SHA512
4e1157c778da1de34ec5b94a12f9974ebe2a286f48a7a1023cefd0f2d333569a7c83e9b76604c4275bd36213e1de8aba27215d4c094eb6ae2f5d24f478b09059
-
SSDEEP
49152:nnVL3gGsHkejStio5c3+Jbh8704UOsCuOS:nxg1Dj41S00sCuB
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: ftp- Host:
ftp://ftp.grupovamex.com - Port:
21 - Username:
[email protected] - Password:
tTgUWMBntHIE
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2200-11-0x0000000000400000-0x0000000000501000-memory.dmp autoit_exe behavioral2/memory/2200-12-0x0000000000400000-0x0000000000501000-memory.dmp autoit_exe behavioral2/memory/2200-14-0x0000000000400000-0x0000000000501000-memory.dmp autoit_exe behavioral2/memory/2200-15-0x0000000000400000-0x0000000000501000-memory.dmp autoit_exe behavioral2/memory/2200-28-0x0000000000400000-0x0000000000501000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4900 set thread context of 2200 4900 de compra BF-161000401.exe 93 PID 2200 set thread context of 4212 2200 de compra BF-161000401.exe 95 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4212 RegSvcs.exe 4212 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2200 de compra BF-161000401.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4212 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2200 de compra BF-161000401.exe 2200 de compra BF-161000401.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2200 de compra BF-161000401.exe 2200 de compra BF-161000401.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 4900 wrote to memory of 2200 4900 de compra BF-161000401.exe 93 PID 2200 wrote to memory of 4212 2200 de compra BF-161000401.exe 95 PID 2200 wrote to memory of 4212 2200 de compra BF-161000401.exe 95 PID 2200 wrote to memory of 4212 2200 de compra BF-161000401.exe 95 PID 2200 wrote to memory of 4212 2200 de compra BF-161000401.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\de compra BF-161000401.exe"C:\Users\Admin\AppData\Local\Temp\de compra BF-161000401.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\de compra BF-161000401.exe"C:\Users\Admin\AppData\Local\Temp\de compra BF-161000401.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\de compra BF-161000401.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-