Analysis

  • max time kernel
    132s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:07

General

  • Target

    Proforma Invoice.exe

  • Size

    882KB

  • MD5

    4376d88829445fb4012817d5efc84682

  • SHA1

    d7bce9caea90a8b40f1444036b91312510de3028

  • SHA256

    502e4ba0751c2051b1be12064c0bb0698b504d1c9d68174de1dc9b234e096cc6

  • SHA512

    af77f043fd82a100c4641a4f920898d0829958ff6369b9aa852927f97191c334f0b5e48bf0254764b96cbc6adac16c153f6141a79f37576275adb7f8b8f11f04

  • SSDEEP

    12288:cQ/emKia+CSUCq8l/xB6vKfR4TqGPXwJ8cW8sWomBO+Hq77ZnkqY2u:chmRa+C38pxupgJTomBO+aBkqYj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3356-8-0x0000000006770000-0x00000000067F2000-memory.dmp
    Filesize

    520KB

  • memory/3356-4-0x0000000005270000-0x000000000527A000-memory.dmp
    Filesize

    40KB

  • memory/3356-0-0x0000000074F7E000-0x0000000074F7F000-memory.dmp
    Filesize

    4KB

  • memory/3356-3-0x0000000005300000-0x0000000005392000-memory.dmp
    Filesize

    584KB

  • memory/3356-9-0x0000000008E80000-0x0000000008F1C000-memory.dmp
    Filesize

    624KB

  • memory/3356-5-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/3356-6-0x0000000005520000-0x000000000553A000-memory.dmp
    Filesize

    104KB

  • memory/3356-12-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/3356-2-0x00000000058B0000-0x0000000005E54000-memory.dmp
    Filesize

    5.6MB

  • memory/3356-1-0x00000000007E0000-0x00000000008C2000-memory.dmp
    Filesize

    904KB

  • memory/3356-7-0x0000000005540000-0x0000000005550000-memory.dmp
    Filesize

    64KB

  • memory/5068-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/5068-14-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/5068-15-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB

  • memory/5068-13-0x0000000004F90000-0x0000000004FF6000-memory.dmp
    Filesize

    408KB

  • memory/5068-16-0x0000000005F90000-0x0000000005FE0000-memory.dmp
    Filesize

    320KB

  • memory/5068-17-0x0000000074F70000-0x0000000075720000-memory.dmp
    Filesize

    7.7MB