Analysis Report Factura PO 1541973.exe

Overview

General Information

Sample Name: Factura PO 1541973.exe
Analysis ID: 433037
MD5: 429a3063db13e84f8e0843f46b60753e
SHA1: de9221c73fe3610393f1f9197dfecf0896ed776c
SHA256: 62e122a12ea4ccace679e22b13975e1f0e476dda8373279d99b757635c8b06dc
Tags: AgentTeslaexe
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains very large array initializations
Injects a PE file into a foreign processes
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "dubai@skycomex.com@EHbqYU1us2.smtp.mailhostbox.com"}
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Roaming\lVzZfJoExG.exe Metadefender: Detection: 20% Perma Link
Source: C:\Users\user\AppData\Roaming\lVzZfJoExG.exe ReversingLabs: Detection: 34%
Multi AV Scanner detection for submitted file
Source: Factura PO 1541973.exe Virustotal: Detection: 34% Perma Link
Source: Factura PO 1541973.exe Metadefender: Detection: 20% Perma Link
Source: Factura PO 1541973.exe ReversingLabs: Detection: 34%
Antivirus or Machine Learning detection for unpacked file
Source: 4.2.Factura PO 1541973.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 4.0.Factura PO 1541973.exe.400000.1.unpack Avira: Label: TR/Spy.Gen8

Compliance:

barindex
Uses 32bit PE files
Source: Factura PO 1541973.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Factura PO 1541973.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\pVNuovjPXl\src\obj\Debug\ConstructorInfo.pdbL source: Factura PO 1541973.exe
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\pVNuovjPXl\src\obj\Debug\ConstructorInfo.pdb source: Factura PO 1541973.exe

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49771 -> 208.91.199.223:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.4:49772 -> 208.91.199.223:587
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.4:49771 -> 208.91.199.223:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 208.91.199.223 208.91.199.223
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.4:49771 -> 208.91.199.223:587
Source: unknown DNS traffic detected: queries for: us2.smtp.mailhostbox.com
Source: Factura PO 1541973.exe, 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: Factura PO 1541973.exe, 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Factura PO 1541973.exe, 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp, Factura PO 1541973.exe, 00000004.00000003.858298741.0000000000BC4000.00000004.00000001.sdmp String found in binary or memory: http://kCE9JYg5iS.com
Source: Factura PO 1541973.exe, 00000000.00000002.655902349.0000000002DA1000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Factura PO 1541973.exe, 00000004.00000002.912784647.0000000002DF5000.00000004.00000001.sdmp String found in binary or memory: http://us2.smtp.mailhostbox.com
Source: Factura PO 1541973.exe, 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp String found in binary or memory: http://wJzLSk.com
Source: Factura PO 1541973.exe, 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%$
Source: Factura PO 1541973.exe, 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: Factura PO 1541973.exe, 00000000.00000002.657464491.0000000003FA5000.00000004.00000001.sdmp, Factura PO 1541973.exe, 00000004.00000000.654058658.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: Factura PO 1541973.exe, 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 4.0.Factura PO 1541973.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bE03313AEu002d3B32u002d4C21u002d8888u002d76A497628B03u007d/u00356DE45A1u002d0E78u002d48B9u002dA86Au002d089C7C45AC59.cs Large array initialization: .cctor: array initializer size 11957
Detected potential crypto function
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_013BC3A0 0_2_013BC3A0
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_013BA758 0_2_013BA758
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9B628 0_2_05D9B628
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9C048 0_2_05D9C048
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9822E 0_2_05D9822E
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9AD98 0_2_05D9AD98
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9CFB0 0_2_05D9CFB0
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D97B00 0_2_05D97B00
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D97550 0_2_05D97550
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D97540 0_2_05D97540
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9F530 0_2_05D9F530
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9B618 0_2_05D9B618
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9A190 0_2_05D9A190
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9A1A0 0_2_05D9A1A0
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9F098 0_2_05D9F098
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9B050 0_2_05D9B050
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D90040 0_2_05D90040
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9B060 0_2_05D9B060
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D90007 0_2_05D90007
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9C038 0_2_05D9C038
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9F2D0 0_2_05D9F2D0
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_05D9AD92 0_2_05D9AD92
PE file contains strange resources
Source: Factura PO 1541973.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: lVzZfJoExG.exe.0.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: Factura PO 1541973.exe, 00000000.00000002.660645491.000000000BFC0000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000000.00000002.657464491.0000000003FA5000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameVBQEHAlZHGNDbNAwDJmWxqJmACCGvaNOCDccRWP.exe4 vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000000.00000002.660113293.0000000005F80000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDSASignature.dll@ vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000000.00000002.661127774.000000000C0B0000.00000002.00000001.sdmp Binary or memory string: originalfilename vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000000.00000002.661127774.000000000C0B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000000.00000002.655024928.0000000000A36000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameConstructorInfo.exe< vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000004.00000002.910233629.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameVBQEHAlZHGNDbNAwDJmWxqJmACCGvaNOCDccRWP.exe4 vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000004.00000002.911552216.0000000000ED0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamewshom.ocx.mui vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000004.00000002.911598571.0000000000FF0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000004.00000000.654201525.00000000006E6000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameConstructorInfo.exe< vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000004.00000002.911323137.0000000000D9A000.00000004.00000020.sdmp Binary or memory string: OriginalFilenameclr.dllT vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe, 00000004.00000002.910525371.0000000000AF8000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Factura PO 1541973.exe
Source: Factura PO 1541973.exe Binary or memory string: OriginalFilenameConstructorInfo.exe< vs Factura PO 1541973.exe
Uses 32bit PE files
Source: Factura PO 1541973.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Factura PO 1541973.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: lVzZfJoExG.exe.0.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 4.0.Factura PO 1541973.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 4.0.Factura PO 1541973.exe.400000.1.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/5@1/1
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File created: C:\Users\user\AppData\Roaming\lVzZfJoExG.exe Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Mutant created: \Sessions\1\BaseNamedObjects\vWppkWwsbmKGuLII
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7100:120:WilError_01
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File created: C:\Users\user\AppData\Local\Temp\tmp2A03.tmp Jump to behavior
Source: Factura PO 1541973.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: Select * from Clientes WHERE id=@id;;
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE id=@id;
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
Source: Factura PO 1541973.exe Virustotal: Detection: 34%
Source: Factura PO 1541973.exe Metadefender: Detection: 20%
Source: Factura PO 1541973.exe ReversingLabs: Detection: 34%
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File read: C:\Users\user\Desktop\Factura PO 1541973.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Factura PO 1541973.exe 'C:\Users\user\Desktop\Factura PO 1541973.exe'
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lVzZfJoExG' /XML 'C:\Users\user\AppData\Local\Temp\tmp2A03.tmp'
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process created: C:\Users\user\Desktop\Factura PO 1541973.exe C:\Users\user\Desktop\Factura PO 1541973.exe
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lVzZfJoExG' /XML 'C:\Users\user\AppData\Local\Temp\tmp2A03.tmp' Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process created: C:\Users\user\Desktop\Factura PO 1541973.exe C:\Users\user\Desktop\Factura PO 1541973.exe Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Factura PO 1541973.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Factura PO 1541973.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Factura PO 1541973.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\pVNuovjPXl\src\obj\Debug\ConstructorInfo.pdbL source: Factura PO 1541973.exe
Source: Binary string: C:\Users\Administrator\Desktop\Client\Temp\pVNuovjPXl\src\obj\Debug\ConstructorInfo.pdb source: Factura PO 1541973.exe

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_013B043B pushad ; ret 0_2_013B0442
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Code function: 0_2_013B0438 pushad ; ret 0_2_013B043A
Source: initial sample Static PE information: section name: .text entropy: 7.96018720186
Source: initial sample Static PE information: section name: .text entropy: 7.96018720186

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File created: C:\Users\user\AppData\Roaming\lVzZfJoExG.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lVzZfJoExG' /XML 'C:\Users\user\AppData\Local\Temp\tmp2A03.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Factura PO 1541973.exe PID: 6920, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: WINE_GET_UNIX_FILE_NAME
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Window / User API: threadDelayed 922 Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Window / User API: threadDelayed 8896 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Factura PO 1541973.exe TID: 6924 Thread sleep time: -102917s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe TID: 6964 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe TID: 6000 Thread sleep time: -13835058055282155s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe TID: 6012 Thread sleep count: 922 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe TID: 6012 Thread sleep count: 8896 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe TID: 6000 Thread sleep count: 35 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Factura PO 1541973.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Thread delayed: delay time: 102917 Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: vmware
Source: Factura PO 1541973.exe, 00000004.00000003.871802773.0000000000E81000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlles\TypeLib\{F935DC20-1CF0-11D0-ADB9-00C04FD58A0B}
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: VMWARE
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: Factura PO 1541973.exe, 00000000.00000002.655976100.0000000002DDB000.00000004.00000001.sdmp Binary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Enables debug privileges
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Memory written: C:\Users\user\Desktop\Factura PO 1541973.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\lVzZfJoExG' /XML 'C:\Users\user\AppData\Local\Temp\tmp2A03.tmp' Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Process created: C:\Users\user\Desktop\Factura PO 1541973.exe C:\Users\user\Desktop\Factura PO 1541973.exe Jump to behavior
Source: Factura PO 1541973.exe, 00000004.00000002.911734288.0000000001420000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: Factura PO 1541973.exe, 00000004.00000002.911734288.0000000001420000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Factura PO 1541973.exe, 00000004.00000002.911734288.0000000001420000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Factura PO 1541973.exe, 00000004.00000002.911734288.0000000001420000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Users\user\Desktop\Factura PO 1541973.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Users\user\Desktop\Factura PO 1541973.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000000.654058658.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.910233629.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657464491.0000000003FA5000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 4.0.Factura PO 1541973.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Factura PO 1541973.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000000.654058658.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.910233629.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657464491.0000000003FA5000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Factura PO 1541973.exe PID: 7136, type: MEMORY
Source: Yara match File source: Process Memory Space: Factura PO 1541973.exe PID: 6920, type: MEMORY
Source: Yara match File source: 4.0.Factura PO 1541973.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Factura PO 1541973.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\Factura PO 1541973.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Factura PO 1541973.exe PID: 7136, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000000.654058658.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.910233629.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657464491.0000000003FA5000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 4.0.Factura PO 1541973.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Factura PO 1541973.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.raw.unpack, type: UNPACKEDPE
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000000.654058658.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.910233629.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.657464491.0000000003FA5000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.912086324.0000000002A91000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Factura PO 1541973.exe PID: 7136, type: MEMORY
Source: Yara match File source: Process Memory Space: Factura PO 1541973.exe PID: 6920, type: MEMORY
Source: Yara match File source: 4.0.Factura PO 1541973.exe.400000.1.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.Factura PO 1541973.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Factura PO 1541973.exe.404fad0.2.raw.unpack, type: UNPACKEDPE
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs