Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
Orden de Compra No. 78986756565344657.exe
Resource
win7-20240903-en
General
-
Target
Orden de Compra No. 78986756565344657.exe
-
Size
1020KB
-
MD5
ec54ec96f798986e11e21ae30143d86f
-
SHA1
08d5f0df9b9b930df3239dd7d3708f2657c9bf7a
-
SHA256
ee135e88c1e612f8298bbd73b83b6276e3654a1dfdbc92bfd0a58357d69ad9a3
-
SHA512
0299e4043aa6b130a75aa6b86ce268a9be6729e0daadf6fec079a76fddaa29e1bc85c9f21c0829703ef7ffa8d138f99a8bbd3c81a0fce5d84ec6588ac3095d37
-
SSDEEP
24576:ju6J33O0c+JY5UZ+XC0kGso6Faku/9ASEiGOLbnWY:tu0c++OCvkGs9Faku/KPLiiY
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
=A+N^@~c]~#I
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Orden de Compra No. 78986756565344657.exedescription pid process target process PID 4204 set thread context of 4788 4204 Orden de Compra No. 78986756565344657.exe RegSvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegSvcs.exeOrden de Compra No. 78986756565344657.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Orden de Compra No. 78986756565344657.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 4788 RegSvcs.exe 4788 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Orden de Compra No. 78986756565344657.exepid process 4204 Orden de Compra No. 78986756565344657.exe 4204 Orden de Compra No. 78986756565344657.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 4788 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Orden de Compra No. 78986756565344657.exepid process 4204 Orden de Compra No. 78986756565344657.exe 4204 Orden de Compra No. 78986756565344657.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Orden de Compra No. 78986756565344657.exepid process 4204 Orden de Compra No. 78986756565344657.exe 4204 Orden de Compra No. 78986756565344657.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Orden de Compra No. 78986756565344657.exedescription pid process target process PID 4204 wrote to memory of 4788 4204 Orden de Compra No. 78986756565344657.exe RegSvcs.exe PID 4204 wrote to memory of 4788 4204 Orden de Compra No. 78986756565344657.exe RegSvcs.exe PID 4204 wrote to memory of 4788 4204 Orden de Compra No. 78986756565344657.exe RegSvcs.exe PID 4204 wrote to memory of 4788 4204 Orden de Compra No. 78986756565344657.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Orden de Compra No. 78986756565344657.exe"C:\Users\Admin\AppData\Local\Temp\Orden de Compra No. 78986756565344657.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Orden de Compra No. 78986756565344657.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-