Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 18:16
Static task
static1
Behavioral task
behavioral1
Sample
documento de envio para fatura nº 52-FK-24.pdf.scr
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
documento de envio para fatura nº 52-FK-24.pdf.scr
Resource
win10v2004-20240802-en
General
-
Target
documento de envio para fatura nº 52-FK-24.pdf.scr
-
Size
660KB
-
MD5
2f259ff8ae0f320abb13417929e10500
-
SHA1
ec02c62d9850589093716dbfb645be6e9aa35b5f
-
SHA256
f207f360f60925ba6e949a315ac35e01ef7190993146fdad3aa1d27b2c9bb776
-
SHA512
ee4e5a1a9a08cf6aeab8eefe64b0051292614ac07e856d987c99ef1d4836ad6c0a31386b45b319aa56775e0d9e1d25928cf9cadce43c380af8e9e402e9c6bb99
-
SSDEEP
12288:7Df8n+GNns0+nZJgcC4eOcth7ZqUlmmN0KHiZ/75S+pO6wtPXHuhkR:Q+ib+Tgvh7UuRCZDNpQ+8
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.alitextile.com - Port:
587 - Username:
[email protected] - Password:
Myname@321 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2508 powershell.exe 2460 powershell.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org 6 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 620 set thread context of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language documento de envio para fatura nº 52-FK-24.pdf.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language documento de envio para fatura nº 52-FK-24.pdf.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2708 documento de envio para fatura nº 52-FK-24.pdf.scr 2708 documento de envio para fatura nº 52-FK-24.pdf.scr 2508 powershell.exe 2460 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2708 documento de envio para fatura nº 52-FK-24.pdf.scr Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2460 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2708 documento de envio para fatura nº 52-FK-24.pdf.scr -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 620 wrote to memory of 2508 620 documento de envio para fatura nº 52-FK-24.pdf.scr 30 PID 620 wrote to memory of 2508 620 documento de envio para fatura nº 52-FK-24.pdf.scr 30 PID 620 wrote to memory of 2508 620 documento de envio para fatura nº 52-FK-24.pdf.scr 30 PID 620 wrote to memory of 2508 620 documento de envio para fatura nº 52-FK-24.pdf.scr 30 PID 620 wrote to memory of 2460 620 documento de envio para fatura nº 52-FK-24.pdf.scr 32 PID 620 wrote to memory of 2460 620 documento de envio para fatura nº 52-FK-24.pdf.scr 32 PID 620 wrote to memory of 2460 620 documento de envio para fatura nº 52-FK-24.pdf.scr 32 PID 620 wrote to memory of 2460 620 documento de envio para fatura nº 52-FK-24.pdf.scr 32 PID 620 wrote to memory of 2700 620 documento de envio para fatura nº 52-FK-24.pdf.scr 34 PID 620 wrote to memory of 2700 620 documento de envio para fatura nº 52-FK-24.pdf.scr 34 PID 620 wrote to memory of 2700 620 documento de envio para fatura nº 52-FK-24.pdf.scr 34 PID 620 wrote to memory of 2700 620 documento de envio para fatura nº 52-FK-24.pdf.scr 34 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36 PID 620 wrote to memory of 2708 620 documento de envio para fatura nº 52-FK-24.pdf.scr 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\documento de envio para fatura nº 52-FK-24.pdf.scr"C:\Users\Admin\AppData\Local\Temp\documento de envio para fatura nº 52-FK-24.pdf.scr" /S1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\documento de envio para fatura nº 52-FK-24.pdf.scr"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PWdnQUQIF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PWdnQUQIF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0F5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\documento de envio para fatura nº 52-FK-24.pdf.scr"C:\Users\Admin\AppData\Local\Temp\documento de envio para fatura nº 52-FK-24.pdf.scr"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD576c94de05cc2f86366f50af690f7ac96
SHA15c345b4cc234ee0d38ffa14bcf06b9791ad7f79b
SHA256cc19e0f871f65e89cff487ed4beaf605664d52c87ea2a37d7bcc1610845876e5
SHA51281f493cf2e3d8539ba9e20928d045f8577a5461b9f7dfcb6549c5e58e3c3954ab88cdfd19417792855ce540d0c1990c6cd55e13b555b13a60dace8e395c8caa6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54720ca49d75c507f2a49cc06b226ab0e
SHA1686dfb37851ef6146967d665b2dfe9152196edf6
SHA2568c8992a90a6d32aa6bced22094bfc7df9beabb2cc6919636b8d301fd1693601f
SHA5127053b3c0a443b0f6537d3fd3362e0ce38e91bf16dfebe89e5aafb64073db6fce424ea285055a05295722347e8591bb723366493a7257e98728d4cc14142d6818