Analysis

  • max time kernel
    67s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 08:58

General

  • Target

    Payment_Advice.exe

  • Size

    818KB

  • MD5

    5207e1d2d04cc44b8ba39e6ce472e733

  • SHA1

    673e14e004281036d7420d705c1e336e451637aa

  • SHA256

    873fb072fccac9fc833f34c74570749b1c3fdc5d0b521f9b793550efa8026f25

  • SHA512

    8b4d9dc2758e310025067a8b772b7d313a2c35d07fd6720049199f5c49dbd6b924ee9ac0e55548acbd58fb76698907b6b89c575ace538a025445bc3af17a05b0

  • SSDEEP

    24576:NQPjKr5BNDBwCCMST7RoJHHMf412CPdoJ6u:6k5BNVo7RoMICJ6u

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.quoctoan.vn
  • Port:
    587
  • Username:
    long_xnk@quoctoan.vn
  • Password:
    bGMJNaGYNTLC
  • Email To:
    dclarkson007@protonmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment_Advice.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment_Advice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2092

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2092-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2092-19-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/2092-18-0x0000000005CE0000-0x0000000005D30000-memory.dmp
    Filesize

    320KB

  • memory/2092-17-0x0000000004F20000-0x0000000004F86000-memory.dmp
    Filesize

    408KB

  • memory/2092-16-0x0000000004E80000-0x0000000004E90000-memory.dmp
    Filesize

    64KB

  • memory/2092-15-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/5000-4-0x0000000005B50000-0x0000000005B60000-memory.dmp
    Filesize

    64KB

  • memory/5000-7-0x0000000005F60000-0x0000000005F74000-memory.dmp
    Filesize

    80KB

  • memory/5000-8-0x00000000097B0000-0x0000000009832000-memory.dmp
    Filesize

    520KB

  • memory/5000-9-0x000000000C8D0000-0x000000000C96C000-memory.dmp
    Filesize

    624KB

  • memory/5000-10-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/5000-11-0x0000000005B50000-0x0000000005B60000-memory.dmp
    Filesize

    64KB

  • memory/5000-6-0x00000000072B0000-0x00000000072D0000-memory.dmp
    Filesize

    128KB

  • memory/5000-14-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/5000-5-0x00000000059B0000-0x00000000059BA000-memory.dmp
    Filesize

    40KB

  • memory/5000-0-0x0000000000E40000-0x0000000000F12000-memory.dmp
    Filesize

    840KB

  • memory/5000-3-0x0000000005910000-0x00000000059A2000-memory.dmp
    Filesize

    584KB

  • memory/5000-2-0x0000000005FB0000-0x0000000006554000-memory.dmp
    Filesize

    5.6MB

  • memory/5000-1-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB