Analysis
-
max time kernel
127s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 06:42
Static task
static1
Behavioral task
behavioral1
Sample
List of Pending payments.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
List of Pending payments.exe
Resource
win10v2004-20240802-en
General
-
Target
List of Pending payments.exe
-
Size
1.1MB
-
MD5
07c0b1ad92d9f44df35eb1bdcc30ffc4
-
SHA1
8bccb3ee9e887596a16f1c95c1eac6342829990e
-
SHA256
88d3cc80c59d933c2e6305771e60a4ed5171b0b63431aee31bba315e43625669
-
SHA512
325b1e6eee1adec315a0d2b3b6389af8d66867d9c751fa01586ac78e4d305f1e89c2ecfef3e6f91d882265b0124fd1bb35d59276b4d85b7d462b92e01be0d1e5
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaC+NdYz3yrbZrl6w3QDaXsusp+piAOhuv:7JZoQrbTFZY1iaC+NdYuQDaXsGirY
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.chemsareus.com - Port:
587 - Username:
[email protected] - Password:
062bdqio - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org 16 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4980 set thread context of 3732 4980 List of Pending payments.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4892 4980 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language List of Pending payments.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3732 RegSvcs.exe 3732 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4980 List of Pending payments.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3732 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4980 wrote to memory of 3732 4980 List of Pending payments.exe 89 PID 4980 wrote to memory of 3732 4980 List of Pending payments.exe 89 PID 4980 wrote to memory of 3732 4980 List of Pending payments.exe 89 PID 4980 wrote to memory of 3732 4980 List of Pending payments.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\List of Pending payments.exe"C:\Users\Admin\AppData\Local\Temp\List of Pending payments.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\List of Pending payments.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 7402⤵
- Program crash
PID:4892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4980 -ip 49801⤵PID:1752
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4060,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:81⤵PID:4200