Analysis
-
max time kernel
13s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 15:07
Static task
static1
Behavioral task
behavioral1
Sample
Ordem de Compra.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Ordem de Compra.exe
Resource
win10v2004-20240802-en
General
-
Target
Ordem de Compra.exe
-
Size
1.2MB
-
MD5
c7f2122c54ae2d9fa69c556d4b546f0b
-
SHA1
5f7e1874bb0a8829453a42384db00f23ea4d3e26
-
SHA256
33887e89b9bee91752a8ce8ba3090b7440f9be51454902a42c287fe87f87062a
-
SHA512
ab45d6c2791d7179a443e8e07230c3f2f7368d9b6a2fdfe2e82437ab37f230646ad2956667adf1213fcc7584cc16c33f3d593053a896893b06816581596bfa23
-
SSDEEP
24576:mRmJkcoQricOIQxiZY1iagXLH7HmDj2OtB5sxvRPTK+6qh4Qd/oY:jJZoQrbTFZY1iagbH7HOaOGBR7D42/oY
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.agaliofu.top - Port:
587 - Username:
[email protected] - Password:
QPS.6YYl.Yi= - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1088 set thread context of 2100 1088 Ordem de Compra.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ordem de Compra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2100 RegSvcs.exe 2100 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1088 Ordem de Compra.exe 1088 Ordem de Compra.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 PID 1088 wrote to memory of 2100 1088 Ordem de Compra.exe 29 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ordem de Compra.exe"C:\Users\Admin\AppData\Local\Temp\Ordem de Compra.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Ordem de Compra.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2100
-