Analysis
-
max time kernel
151s -
max time network
278s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 00:52
Behavioral task
behavioral1
Sample
Confirmación transferencia interbancaria.exe
Resource
win7-20240903-en
General
-
Target
Confirmación transferencia interbancaria.exe
-
Size
539KB
-
MD5
be37ea5702226bf6ed17a5031c2d75d0
-
SHA1
c398fd238eb4c706ea7aff5c24cc0eaf93bcf077
-
SHA256
7dd88bb379949c90207a5d476d7318ba98ccb6cb7853409c6d323febd28d318d
-
SHA512
dbccef3070c62d1fa2fad4f81e1a8cf8d8a86e3a3e4b81a7dffa928110f7d2f1dc426141c28a52be70a0beaaed1d9d8cfc0079294fc85b06089d0c5e584e8906
-
SSDEEP
12288:LquErHF6xC9D6DmR1J98w4oknqOOCyQfDp0ZOJovZNf9t7:Srl6kD68JmlotQfaZz7f7
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.stingatoareincendii.ro - Port:
21 - Username:
[email protected] - Password:
3.*RYhlG)lkA
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3420-14-0x0000000000470000-0x00000000005AA000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3420 set thread context of 2780 3420 Confirmación transferencia interbancaria.exe 83 -
resource yara_rule behavioral2/memory/3420-0-0x0000000000470000-0x00000000005AA000-memory.dmp upx behavioral2/memory/3420-14-0x0000000000470000-0x00000000005AA000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Confirmación transferencia interbancaria.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2780 RegSvcs.exe 2780 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3420 Confirmación transferencia interbancaria.exe 3420 Confirmación transferencia interbancaria.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2780 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3420 Confirmación transferencia interbancaria.exe 3420 Confirmación transferencia interbancaria.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3420 Confirmación transferencia interbancaria.exe 3420 Confirmación transferencia interbancaria.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3420 wrote to memory of 2780 3420 Confirmación transferencia interbancaria.exe 83 PID 3420 wrote to memory of 2780 3420 Confirmación transferencia interbancaria.exe 83 PID 3420 wrote to memory of 2780 3420 Confirmación transferencia interbancaria.exe 83 PID 3420 wrote to memory of 2780 3420 Confirmación transferencia interbancaria.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Confirmación transferencia interbancaria.exe"C:\Users\Admin\AppData\Local\Temp\Confirmación transferencia interbancaria.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Confirmación transferencia interbancaria.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780
-