Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
Proforma Invoice.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Proforma Invoice.exe
Resource
win10v2004-20240426-en
General
-
Target
Proforma Invoice.exe
-
Size
882KB
-
MD5
4376d88829445fb4012817d5efc84682
-
SHA1
d7bce9caea90a8b40f1444036b91312510de3028
-
SHA256
502e4ba0751c2051b1be12064c0bb0698b504d1c9d68174de1dc9b234e096cc6
-
SHA512
af77f043fd82a100c4641a4f920898d0829958ff6369b9aa852927f97191c334f0b5e48bf0254764b96cbc6adac16c153f6141a79f37576275adb7f8b8f11f04
-
SSDEEP
12288:cQ/emKia+CSUCq8l/xB6vKfR4TqGPXwJ8cW8sWomBO+Hq77ZnkqY2u:chmRa+C38pxupgJTomBO+aBkqYj
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
UTjMgxC7qqqqG5651@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Proforma Invoice.exedescription pid process target process PID 352 set thread context of 2764 352 Proforma Invoice.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 2764 RegSvcs.exe 2764 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 2764 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Proforma Invoice.exedescription pid process target process PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe PID 352 wrote to memory of 2764 352 Proforma Invoice.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764