Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 18:36
Behavioral task
behavioral1
Sample
Payment23832ProformaINVBankConfirmation.exe
Resource
win7-20231129-en
windows7-x64
10 signatures
150 seconds
General
-
Target
Payment23832ProformaINVBankConfirmation.exe
-
Size
544KB
-
MD5
8b3b3ed278e65b96d71837e6f3eb929e
-
SHA1
05c4b9758039065014ad6fc38b87f29cafa0c357
-
SHA256
694510429baee227b94e5a0614b349c003acda14807ab07caaa2ec2a8562c465
-
SHA512
fcc44e56acbc33e9df6f7da0c25385b88dd5ea467f63d65cde09c638f34ecf5592ae86bc1dd787cec8432fe9d351fc98b289ec34d07851f5ad60201436041537
-
SSDEEP
12288:RYV6MorX7qzuC3QHO9FQVHPF51jgcrAklT3FXPLyqGXN9Ep:mBXu9HGaVHX9tlOPEp
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.kxnlaos.com - Port:
587 - Username:
[email protected] - Password:
eDe~fz;Cy0{W - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
resource yara_rule behavioral1/memory/2896-0-0x0000000001300000-0x000000000143D000-memory.dmp upx behavioral1/memory/2896-17-0x0000000001300000-0x000000000143D000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2896-17-0x0000000001300000-0x000000000143D000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3012 RegSvcs.exe 3012 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2896 Payment23832ProformaINVBankConfirmation.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3012 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2896 Payment23832ProformaINVBankConfirmation.exe 2896 Payment23832ProformaINVBankConfirmation.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2896 Payment23832ProformaINVBankConfirmation.exe 2896 Payment23832ProformaINVBankConfirmation.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28 PID 2896 wrote to memory of 3012 2896 Payment23832ProformaINVBankConfirmation.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment23832ProformaINVBankConfirmation.exe"C:\Users\Admin\AppData\Local\Temp\Payment23832ProformaINVBankConfirmation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Payment23832ProformaINVBankConfirmation.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-