Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
Proforma Invoice NOCAP PLASTIK AMBALAJ.exe
Resource
win7-20240704-en
General
-
Target
Proforma Invoice NOCAP PLASTIK AMBALAJ.exe
-
Size
1.2MB
-
MD5
c2fca79312fd6cfe7c033f973b989927
-
SHA1
2060d8987af4e9e335f7482fad67cca1a911d9c1
-
SHA256
6eafce36ce25a6993d13171822490667cd302279f2751131c80bdb30b6c34861
-
SHA512
cbbf37a40fc54e3864d541f17949b941df1fcf296bab634bcb34ec47d89e5c1551eefc2d361869f96dde11d6f9751f061d379b063266ecb46704671319b24347
-
SSDEEP
24576:6fmMv6Ckr7Mny5QyjT/GkCY/5ecoWx8K2GmG:63v+7/5QyjT/GkC3WEGR
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
bezelety.top - Port:
587 - Username:
[email protected] - Password:
IxF(..bSed6k - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3528 set thread context of 1684 3528 Proforma Invoice NOCAP PLASTIK AMBALAJ.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Proforma Invoice NOCAP PLASTIK AMBALAJ.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 RegSvcs.exe 1684 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3528 Proforma Invoice NOCAP PLASTIK AMBALAJ.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1684 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3528 wrote to memory of 1684 3528 Proforma Invoice NOCAP PLASTIK AMBALAJ.exe 86 PID 3528 wrote to memory of 1684 3528 Proforma Invoice NOCAP PLASTIK AMBALAJ.exe 86 PID 3528 wrote to memory of 1684 3528 Proforma Invoice NOCAP PLASTIK AMBALAJ.exe 86 PID 3528 wrote to memory of 1684 3528 Proforma Invoice NOCAP PLASTIK AMBALAJ.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proforma Invoice NOCAP PLASTIK AMBALAJ.exe"C:\Users\Admin\AppData\Local\Temp\Proforma Invoice NOCAP PLASTIK AMBALAJ.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Proforma Invoice NOCAP PLASTIK AMBALAJ.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-