Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 08:08
Static task
static1
Behavioral task
behavioral1
Sample
PROFORMA FATURA.exe
Resource
win7-20240903-en
General
-
Target
PROFORMA FATURA.exe
-
Size
804KB
-
MD5
49c53c3c0868699a9cbe2ef3d5bfcb8e
-
SHA1
3113b54138af9199fd97f96a42542541b6a8fdb3
-
SHA256
0ad205b2d883bca56250246f308228379c27f6114d8b740014deeef53b3412bb
-
SHA512
2a3a51767f4409a70e5fff84468a0aebd2eb7ea200f09aebdb2fb70274a4d25fa05c15e1194d4cbd3fe83d060d53aa4a584ae6449977af63d142b9d3ec82e7e3
-
SSDEEP
12288:DrG4eUyzwoF6w7g9vZ7Bw6/992kJ9TaRdxkYv8HrAvTmeXNig8g7N5hkR:WvUClwR7BVvRJ9GOted77Ni
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
zqamcx.com - Port:
587 - Username:
[email protected] - Password:
Methodman991 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3000 powershell.exe 2732 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2012 set thread context of 2784 2012 PROFORMA FATURA.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PROFORMA FATURA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PROFORMA FATURA.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2012 PROFORMA FATURA.exe 2012 PROFORMA FATURA.exe 2012 PROFORMA FATURA.exe 2012 PROFORMA FATURA.exe 2012 PROFORMA FATURA.exe 2012 PROFORMA FATURA.exe 2012 PROFORMA FATURA.exe 2784 PROFORMA FATURA.exe 2784 PROFORMA FATURA.exe 3000 powershell.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2012 PROFORMA FATURA.exe Token: SeDebugPrivilege 2784 PROFORMA FATURA.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2784 PROFORMA FATURA.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2012 wrote to memory of 3000 2012 PROFORMA FATURA.exe 31 PID 2012 wrote to memory of 3000 2012 PROFORMA FATURA.exe 31 PID 2012 wrote to memory of 3000 2012 PROFORMA FATURA.exe 31 PID 2012 wrote to memory of 3000 2012 PROFORMA FATURA.exe 31 PID 2012 wrote to memory of 2732 2012 PROFORMA FATURA.exe 33 PID 2012 wrote to memory of 2732 2012 PROFORMA FATURA.exe 33 PID 2012 wrote to memory of 2732 2012 PROFORMA FATURA.exe 33 PID 2012 wrote to memory of 2732 2012 PROFORMA FATURA.exe 33 PID 2012 wrote to memory of 2744 2012 PROFORMA FATURA.exe 34 PID 2012 wrote to memory of 2744 2012 PROFORMA FATURA.exe 34 PID 2012 wrote to memory of 2744 2012 PROFORMA FATURA.exe 34 PID 2012 wrote to memory of 2744 2012 PROFORMA FATURA.exe 34 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37 PID 2012 wrote to memory of 2784 2012 PROFORMA FATURA.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GvgUQlbRIXOe.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GvgUQlbRIXOe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp474.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD595d18e9561fd045e0bc50135a38d55f8
SHA19d3a3f4533895a500f5fe633833d4e2964457d8d
SHA2566fdbac648fd9e0c74ee802c7e08e2ce1fd5931647d93a0cc2cf83f17cb8d146f
SHA5126a6360336c058d05f942b8d14054bf5c263ec11644b41dca5f9338316816dba04df9fc3a437a849a7732a720049a41f80d3efff51fec06c76694fe12053ec9e9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\033OW3M4R5SCV8OZSXPO.temp
Filesize7KB
MD50cfb8b8dbe3fe067c62ea1eb410db274
SHA173adae9cbf20c116980a40eb6c27a97404f398ba
SHA25600c490118343bd8a6b4387c4f219bfdb68c8c50cc4ba3167e814d20524b25814
SHA512021192d3a1f88e316a6558d95eb5e00178ec49ca0e3ccd293829f896f2a2ceb3d87c6a2fa4843b7b5af7b9a65eb1289bf6f0f649f88bd8fcae2065871f7637aa