Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2023 10:38

General

  • Target

    orden de compra 211123_Arvilab srl.exe

  • Size

    52KB

  • MD5

    8f1451919fb5f5da4ae9fb9e8422dfcf

  • SHA1

    1d7f3ae4c3a73a801fd1f74387248f5c63d9582c

  • SHA256

    bfcf7363ce0cf820c23913eacab873e1f9bc51b14611e2cac22f7a78529b18ee

  • SHA512

    9a772675a0fb7dfc561967d7a9f3d8d97d272607b0d743f8d4865059cc4e4bf2551075115bba459387e836c460482be714a78eeeec9df1fe74e256c3dac74e09

  • SSDEEP

    384:lebUqIH2VIGJfZf0iTbZ0yITJOHOfHgNN0G+37Zvj66QnzVcTaOidKjWPe9qbvW:w/p0IETJOHOfHgNNU766QYaOiz

Malware Config

Extracted

Family

purecrypter

C2

https://onedrive.live.com/download?resid=F6CFB1B6019B1562%21264&authkey=!AHGHtUCYkGXio4k&em=2

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\orden de compra 211123_Arvilab srl.exe
    "C:\Users\Admin\AppData\Local\Temp\orden de compra 211123_Arvilab srl.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2556-16-0x0000000005FC0000-0x0000000006052000-memory.dmp

    Filesize

    584KB

  • memory/2556-14-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/2556-10-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2556-21-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/2556-13-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/2556-20-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/2556-19-0x0000000006400000-0x00000000065C2000-memory.dmp

    Filesize

    1.8MB

  • memory/2556-18-0x00000000060C0000-0x0000000006110000-memory.dmp

    Filesize

    320KB

  • memory/2556-17-0x0000000005FB0000-0x0000000005FBA000-memory.dmp

    Filesize

    40KB

  • memory/2556-15-0x0000000004CF0000-0x0000000004D56000-memory.dmp

    Filesize

    408KB

  • memory/4400-6-0x0000000005E60000-0x0000000005EAC000-memory.dmp

    Filesize

    304KB

  • memory/4400-4-0x00000000068E0000-0x0000000006920000-memory.dmp

    Filesize

    256KB

  • memory/4400-3-0x0000000006810000-0x0000000006868000-memory.dmp

    Filesize

    352KB

  • memory/4400-2-0x00000000055E0000-0x00000000055F0000-memory.dmp

    Filesize

    64KB

  • memory/4400-9-0x0000000007060000-0x0000000007604000-memory.dmp

    Filesize

    5.6MB

  • memory/4400-0-0x0000000000B80000-0x0000000000B92000-memory.dmp

    Filesize

    72KB

  • memory/4400-8-0x00000000055E0000-0x00000000055F0000-memory.dmp

    Filesize

    64KB

  • memory/4400-7-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/4400-1-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB

  • memory/4400-5-0x0000000006A40000-0x0000000006A80000-memory.dmp

    Filesize

    256KB

  • memory/4400-12-0x00000000748C0000-0x0000000075070000-memory.dmp

    Filesize

    7.7MB