Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:25
Behavioral task
behavioral1
Sample
pago devuelto_986754346346789076543486756457890.exe
Resource
win7-20241010-en
General
-
Target
pago devuelto_986754346346789076543486756457890.exe
-
Size
558KB
-
MD5
6e140711ff9ec49f3fa96dbe3d8647f4
-
SHA1
2e0f7ae1f78b55f78c069c8081685a7b31671ea2
-
SHA256
ba2172b7494a5d9f39f2961396d9f6e7a1153a6ac358548eaa01831349a028b3
-
SHA512
f49520ec708bef0bae9f173428aedfbedebdbc5c5b2fee1725096296b25041858db35cc08d8493bac79cec045c35433d73ffb9d9fef7756e22e13065d25a1f7a
-
SSDEEP
12288:zquErHF6xC9D6DmR1J98w4oknqOOCyQfItlN6rSDFXvzKQeL0F:Krl6kD68JmlotQfWl2A1LZeL8
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
=A+N^@~c]~#I
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/3960-14-0x0000000000480000-0x00000000005C4000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
pago devuelto_986754346346789076543486756457890.exedescription pid process target process PID 3960 set thread context of 3108 3960 pago devuelto_986754346346789076543486756457890.exe RegSvcs.exe -
Processes:
resource yara_rule behavioral2/memory/3960-0-0x0000000000480000-0x00000000005C4000-memory.dmp upx behavioral2/memory/3960-14-0x0000000000480000-0x00000000005C4000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
pago devuelto_986754346346789076543486756457890.exeRegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pago devuelto_986754346346789076543486756457890.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 3108 RegSvcs.exe 3108 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
pago devuelto_986754346346789076543486756457890.exepid process 3960 pago devuelto_986754346346789076543486756457890.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 3108 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pago devuelto_986754346346789076543486756457890.exepid process 3960 pago devuelto_986754346346789076543486756457890.exe 3960 pago devuelto_986754346346789076543486756457890.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pago devuelto_986754346346789076543486756457890.exepid process 3960 pago devuelto_986754346346789076543486756457890.exe 3960 pago devuelto_986754346346789076543486756457890.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
pago devuelto_986754346346789076543486756457890.exedescription pid process target process PID 3960 wrote to memory of 3108 3960 pago devuelto_986754346346789076543486756457890.exe RegSvcs.exe PID 3960 wrote to memory of 3108 3960 pago devuelto_986754346346789076543486756457890.exe RegSvcs.exe PID 3960 wrote to memory of 3108 3960 pago devuelto_986754346346789076543486756457890.exe RegSvcs.exe PID 3960 wrote to memory of 3108 3960 pago devuelto_986754346346789076543486756457890.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pago devuelto_986754346346789076543486756457890.exe"C:\Users\Admin\AppData\Local\Temp\pago devuelto_986754346346789076543486756457890.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\pago devuelto_986754346346789076543486756457890.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108
-