Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
Proforma Invoice NOCAP PLASTIK AMBALA.exe
Resource
win7-20240903-en
General
-
Target
Proforma Invoice NOCAP PLASTIK AMBALA.exe
-
Size
1.3MB
-
MD5
c7fb6725bbf7e2e883bfe1488d74efa5
-
SHA1
f425f58b4a7ff62387097cc2d9f0d06825199d45
-
SHA256
29ad011f94abd2adefafa15ecc4c8d842afa3113bd5359384b03891ae36ac8b5
-
SHA512
a4471b63d238eb307ef0805e4ec5d23a6a9e616ccb99142e678baa3a13adef244798ac19766207f521141ca567edb24a7fd87107aa39b1c4ad8a9930be9e851b
-
SSDEEP
24576:6fmMv6Ckr7Mny5QyjT/ij2W9/KZZSMbL8hN0pz:63v+7/5QyjT/c2WY7bQWz
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
bezelety.top - Port:
587 - Username:
[email protected] - Password:
IxF(..bSed6k - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2348 set thread context of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Proforma Invoice NOCAP PLASTIK AMBALA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2000 RegSvcs.exe 2000 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30 PID 2348 wrote to memory of 2000 2348 Proforma Invoice NOCAP PLASTIK AMBALA.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proforma Invoice NOCAP PLASTIK AMBALA.exe"C:\Users\Admin\AppData\Local\Temp\Proforma Invoice NOCAP PLASTIK AMBALA.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Proforma Invoice NOCAP PLASTIK AMBALA.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-