Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 08:14
Static task
static1
Behavioral task
behavioral1
Sample
Payment invoices 023578,103543,82471.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payment invoices 023578,103543,82471.exe
Resource
win10v2004-20240910-en
General
-
Target
Payment invoices 023578,103543,82471.exe
-
Size
77.0MB
-
MD5
9548a109a0ad6920b1844cfc74859c60
-
SHA1
bb0642abef9db570cb20173295a4483e891f38ef
-
SHA256
eb68b23f8d820ce3f7d29fe1313ff9a30a4dd1b6d2585ddde6d2a5822da39e9c
-
SHA512
2519b251f9f6b79fab849c3dd6baed76d0f83ac6ca6ee1550f431251d657628f8ec749638ae1de6f418f7f45d58c70b8ce6a4146525e2d0361b00a212e77becd
-
SSDEEP
24576:o4lavt0LkLL9IMixoEgeaZGdpR/wzLvsq9MmCS:/kwkn9IMHeaZ9zAaPCS
Malware Config
Extracted
Protocol: smtp- Host:
mail.flujoauditorias.cl - Port:
587 - Username:
[email protected] - Password:
l;0jGu7J;z_a
Extracted
agenttesla
Protocol: smtp- Host:
mail.flujoauditorias.cl - Port:
587 - Username:
[email protected] - Password:
l;0jGu7J;z_a - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2892 set thread context of 2836 2892 Payment invoices 023578,103543,82471.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment invoices 023578,103543,82471.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2836 RegSvcs.exe 2836 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2892 Payment invoices 023578,103543,82471.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2836 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2892 Payment invoices 023578,103543,82471.exe 2892 Payment invoices 023578,103543,82471.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2892 Payment invoices 023578,103543,82471.exe 2892 Payment invoices 023578,103543,82471.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30 PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30 PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30 PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30 PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30 PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30 PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30 PID 2892 wrote to memory of 2836 2892 Payment invoices 023578,103543,82471.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment invoices 023578,103543,82471.exe"C:\Users\Admin\AppData\Local\Temp\Payment invoices 023578,103543,82471.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Payment invoices 023578,103543,82471.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-