Analysis
-
max time kernel
145s -
max time network
9s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
26-02-2021 16:45
Static task
static1
Behavioral task
behavioral1
Sample
PROFORMA INVOICE.exe
Resource
win7v20201028
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
PROFORMA INVOICE.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
PROFORMA INVOICE.exe
-
Size
774KB
-
MD5
b58d742577f386edbf58075fff9ffacc
-
SHA1
a2b677224dc4fd241018dc05d0bf788df090cf01
-
SHA256
ed5aeb58bb7327270d75e75505bc2322bb62e5764b4245dba88d5a91c40ebe8b
-
SHA512
19dfc707c7dc31ba73cf20b3f986ed956d076b88781ca50b7e5409d877788bddfcdc14a9a7dc7ed12baa407a62d72f9622c8740d7e4d8f5b9a5244f09d7d28d4
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.hybridgroupco.com - Port:
587 - Username:
[email protected] - Password:
Obinna123@@@
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1828-8-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1828-9-0x00000000004375EE-mapping.dmp family_agenttesla behavioral1/memory/1828-11-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PROFORMA INVOICE.exedescription pid process target process PID 1888 set thread context of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
PROFORMA INVOICE.exepid process 1828 PROFORMA INVOICE.exe 1828 PROFORMA INVOICE.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PROFORMA INVOICE.exedescription pid process Token: SeDebugPrivilege 1828 PROFORMA INVOICE.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
PROFORMA INVOICE.exedescription pid process target process PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe PID 1888 wrote to memory of 1828 1888 PROFORMA INVOICE.exe PROFORMA INVOICE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828
-