Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
JUSTIFICANTE DE PAGO1104.exe
Resource
win7-20240221-en
General
-
Target
JUSTIFICANTE DE PAGO1104.exe
-
Size
671KB
-
MD5
9bb3778ebbc426240ad6886ad159e721
-
SHA1
7c4c931aef0977233bebc3b8e1b0012c0c4e0b06
-
SHA256
9132607df09887bfe4d525bc748345d8a21d46a664faacaac4a6742f5ddf5e9f
-
SHA512
8b2228238d98a5f11ce918078617f5b6c5dc49d24da8a9f1ca8af617cc2740cf6fd5943a0edd60e25a5dfb0a1ad987b444cd05e6bc70fbe06e2385a9c4986511
-
SSDEEP
12288:RHMLuIEHV+1eVJNxKrhLXV6KDsdygVRqMm0ArO4WGGq/YpzNz8nJasBGT9BUk:wuv1rVJg9rN0830RNIdBGT9+k
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.cash4cars.nz - Port:
587 - Username:
[email protected] - Password:
logs2024! - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
JUSTIFICANTE DE PAGO1104.exedescription pid process target process PID 3020 set thread context of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
JUSTIFICANTE DE PAGO1104.exepowershell.exepid process 2588 JUSTIFICANTE DE PAGO1104.exe 2588 JUSTIFICANTE DE PAGO1104.exe 1596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
JUSTIFICANTE DE PAGO1104.exepowershell.exedescription pid process Token: SeDebugPrivilege 2588 JUSTIFICANTE DE PAGO1104.exe Token: SeDebugPrivilege 1596 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
JUSTIFICANTE DE PAGO1104.exedescription pid process target process PID 3020 wrote to memory of 1596 3020 JUSTIFICANTE DE PAGO1104.exe powershell.exe PID 3020 wrote to memory of 1596 3020 JUSTIFICANTE DE PAGO1104.exe powershell.exe PID 3020 wrote to memory of 1596 3020 JUSTIFICANTE DE PAGO1104.exe powershell.exe PID 3020 wrote to memory of 1596 3020 JUSTIFICANTE DE PAGO1104.exe powershell.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe PID 3020 wrote to memory of 2588 3020 JUSTIFICANTE DE PAGO1104.exe JUSTIFICANTE DE PAGO1104.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO1104.exe"C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO1104.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO1104.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO1104.exe"C:\Users\Admin\AppData\Local\Temp\JUSTIFICANTE DE PAGO1104.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-