Analysis
-
max time kernel
150s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:41
Static task
static1
Behavioral task
behavioral1
Sample
invoice.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
invoice.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
invoice.exe
-
Size
541KB
-
MD5
7c2ab8164ec60eeea9ab0169ec7a475d
-
SHA1
cb750e8c591d9e0776552b32d50156929b3eae60
-
SHA256
66332e53989ee89d3c963cecd82424b45e332cadb2d9e13ba13f9f49d22b25ee
-
SHA512
15b844d0cfd0f6d6013b95f66abf07d88d805344eb8590c38e129b192b973026d5862299758dede7ac08ba731ff6f3455fb17b38ac84ecfa8f9a04c2f38959b9
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.tiig-eg.com - Port:
587 - Username:
[email protected] - Password:
servicelorch
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4568-136-0x0000000000400000-0x000000000045A000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
invoice.exedescription pid process target process PID 1160 set thread context of 4568 1160 invoice.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
invoice.exeRegSvcs.exepid process 1160 invoice.exe 1160 invoice.exe 1160 invoice.exe 4568 RegSvcs.exe 4568 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
invoice.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1160 invoice.exe Token: SeDebugPrivilege 4568 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
invoice.exedescription pid process target process PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe PID 1160 wrote to memory of 4568 1160 invoice.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\invoice.exe"C:\Users\Admin\AppData\Local\Temp\invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568