Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-06-2023 10:46
Static task
static1
Behavioral task
behavioral1
Sample
EXTRACTO BANCARIO.PDF.bat.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
EXTRACTO BANCARIO.PDF.bat.exe
Resource
win10v2004-20230220-en
General
-
Target
EXTRACTO BANCARIO.PDF.bat.exe
-
Size
379KB
-
MD5
83feada9a3286828aa97e58014dd0750
-
SHA1
86124ee8bb31d7bead2472234d4cafe8f19b5f25
-
SHA256
9a128d7ba3cf8ed1f2aba6a777a44cf9580376cb8c2f44c5cc139fad08399f20
-
SHA512
46b7eb3a31a68dd62218430da75c275bf6b025cab28365b9aff7bbdd6c44de76d713d8403eb0cce71b028bb8852a9c747170b871ed73ad8bdf63eace923f45fd
-
SSDEEP
6144:NIw3EwpCSb69ZYNDuvH4zdEFa70ij9+ThwjKvpNwYH3JdPEnNi9eRDVFkC/TlO5u:gSbqaAoduu0BtWOpN7X/ERDJQ5ygA
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.phytomer.es - Port:
587 - Username:
[email protected] - Password:
@Paqui0033-* - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Checks QEMU agent file 2 TTPs 2 IoCs
Checks presence of QEMU agent, possibly to detect virtualization.
description ioc Process File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe EXTRACTO BANCARIO.PDF.bat.exe File opened (read-only) C:\Program Files\Qemu-ga\qemu-ga.exe caspol.exe -
Loads dropped DLL 2 IoCs
pid Process 1676 EXTRACTO BANCARIO.PDF.bat.exe 1676 EXTRACTO BANCARIO.PDF.bat.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1640 caspol.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1676 EXTRACTO BANCARIO.PDF.bat.exe 1640 caspol.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1676 set thread context of 1640 1676 EXTRACTO BANCARIO.PDF.bat.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1640 caspol.exe 1640 caspol.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1676 EXTRACTO BANCARIO.PDF.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1640 caspol.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1676 wrote to memory of 1640 1676 EXTRACTO BANCARIO.PDF.bat.exe 29 PID 1676 wrote to memory of 1640 1676 EXTRACTO BANCARIO.PDF.bat.exe 29 PID 1676 wrote to memory of 1640 1676 EXTRACTO BANCARIO.PDF.bat.exe 29 PID 1676 wrote to memory of 1640 1676 EXTRACTO BANCARIO.PDF.bat.exe 29 PID 1676 wrote to memory of 1640 1676 EXTRACTO BANCARIO.PDF.bat.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 caspol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXTRACTO BANCARIO.PDF.bat.exe"C:\Users\Admin\AppData\Local\Temp\EXTRACTO BANCARIO.PDF.bat.exe"1⤵
- Checks QEMU agent file
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe"C:\Users\Admin\AppData\Local\Temp\EXTRACTO BANCARIO.PDF.bat.exe"2⤵
- Checks QEMU agent file
- Accesses Microsoft Outlook profiles
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1640
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD58b3830b9dbf87f84ddd3b26645fed3a0
SHA1223bef1f19e644a610a0877d01eadc9e28299509
SHA256f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
SHA512d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03
-
Filesize
37B
MD52e6676d90bd2ad7fc51ad7aa5d517779
SHA1b29f0d8b7a05e60821fd3947597a51c2958de40b
SHA25619c6bfa0180b3b10165d73c608ede7ae408840ce09edbcf77b23626e452f2106
SHA51210eed25590e731b492f0cb875dd7bbad1ffb46726398abc3121b573d9d56c03e643abb049ff8f83319422a39edf0577ea68f31ce2f6e31fdca398e5e6ae9b10b
-
Filesize
11KB
MD58b3830b9dbf87f84ddd3b26645fed3a0
SHA1223bef1f19e644a610a0877d01eadc9e28299509
SHA256f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
SHA512d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03
-
Filesize
11KB
MD58b3830b9dbf87f84ddd3b26645fed3a0
SHA1223bef1f19e644a610a0877d01eadc9e28299509
SHA256f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
SHA512d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03