Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2024, 13:37
Behavioral task
behavioral1
Sample
SOLICITUD DE PAGO.exe
Resource
win7-20240708-en
General
-
Target
SOLICITUD DE PAGO.exe
-
Size
804KB
-
MD5
eca6e5d1b6da0957d7a179605977c7f3
-
SHA1
f3d3cdc9b1ac8bdfd092e718c264cb291e73f99e
-
SHA256
b4337365f4919ca5330d2da47e51e60f343f0aef026410790a94e30f289cea0e
-
SHA512
9150f1f1dbc635317390bd9503928247c0ab75df66cb00a41061daae4e8ca40f00e2dc85c0cd6bb9bb65172077b57cc078e81ba2b2f177ad45e18a73bafc6c86
-
SSDEEP
24576:jq5TfcdHj4fmbvl2B16spQwmi4t154I+1xlS:jUTsambzcn4Lm1xl
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.ultraflex.com.mx - Port:
21 - Username:
[email protected] - Password:
Jgj8-p4Z]a1b
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/944-5-0x0000000000920000-0x0000000000AE3000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 944 set thread context of 5012 944 SOLICITUD DE PAGO.exe 88 -
resource yara_rule behavioral2/memory/944-0-0x0000000000920000-0x0000000000AE3000-memory.dmp upx behavioral2/memory/944-5-0x0000000000920000-0x0000000000AE3000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SOLICITUD DE PAGO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5012 RegSvcs.exe 5012 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 944 SOLICITUD DE PAGO.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5012 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 944 SOLICITUD DE PAGO.exe 944 SOLICITUD DE PAGO.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 944 SOLICITUD DE PAGO.exe 944 SOLICITUD DE PAGO.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 944 wrote to memory of 5012 944 SOLICITUD DE PAGO.exe 88 PID 944 wrote to memory of 5012 944 SOLICITUD DE PAGO.exe 88 PID 944 wrote to memory of 5012 944 SOLICITUD DE PAGO.exe 88 PID 944 wrote to memory of 5012 944 SOLICITUD DE PAGO.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOLICITUD DE PAGO.exe"C:\Users\Admin\AppData\Local\Temp\SOLICITUD DE PAGO.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\SOLICITUD DE PAGO.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012
-