Analysis
-
max time kernel
149s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:39
Static task
static1
Behavioral task
behavioral1
Sample
Proforma Invoice.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
General
-
Target
Proforma Invoice.exe
-
Size
488KB
-
MD5
5e60ef56b469a00033010400dfd0b8a8
-
SHA1
32995e5ad69e62e01512bbc90c163f1c7f1a8805
-
SHA256
7da5b2a2701aa912c1e3b5d76bc926d9a446e6fcbd965bf2781d4653cc453d47
-
SHA512
de95f417bb3fca636c52f12740324d57e6831a3bb94672b0cfe508db85eff2f2be6564fbafd76aa91809dce612bbb78f110f394ac859f44228838fa208eeb6de
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.rajapindah.com - Port:
587 - Username:
[email protected] - Password:
#r4j#citeureup#13
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3576-136-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Proforma Invoice.exedescription pid process target process PID 2580 set thread context of 3576 2580 Proforma Invoice.exe RegSvcs.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1732 3576 WerFault.exe RegSvcs.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 3576 RegSvcs.exe 3576 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 3576 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Proforma Invoice.exeRegSvcs.exedescription pid process target process PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 2580 wrote to memory of 3576 2580 Proforma Invoice.exe RegSvcs.exe PID 3576 wrote to memory of 4624 3576 RegSvcs.exe REG.exe PID 3576 wrote to memory of 4624 3576 RegSvcs.exe REG.exe PID 3576 wrote to memory of 4624 3576 RegSvcs.exe REG.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:4624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 15323⤵
- Program crash
PID:1732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3576 -ip 35761⤵PID:5112