Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 04:47

General

  • Target

    νέα παραγγελία(Purchase Order)_78768.exe

  • Size

    1023KB

  • MD5

    19bfc45905c5ffc65bc1eb28653c8d5a

  • SHA1

    0ffd6ef93cd63cfbf559713b26c3b40f3b205ad4

  • SHA256

    ae9f157e9ac6956863d36c82f45f27fa14fa6f78ad98ba73218593b5d32f44c6

  • SHA512

    9d322500e1552bb96871babe823f65ce486155502eb9b23468815b5eefa3f06aba9db338228cd2823eb40bc1d4157fa43711ac552b991ac689f8d4c170cb7697

  • SSDEEP

    24576:oAHnh+eWsN3skA4RV1Hom2KXMmHa1bY/fIB00ul5:vh+ZkldoPK8Ya1bYn

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    4r@d15PS!-!h

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\νέα παραγγελία(Purchase Order)_78768.exe
    "C:\Users\Admin\AppData\Local\Temp\νέα παραγγελία(Purchase Order)_78768.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\νέα παραγγελία(Purchase Order)_78768.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5096

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2052-10-0x0000000003CA0000-0x0000000003CA4000-memory.dmp
    Filesize

    16KB

  • memory/5096-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/5096-12-0x0000000073DA0000-0x0000000074550000-memory.dmp
    Filesize

    7.7MB

  • memory/5096-13-0x0000000005A00000-0x0000000005FA4000-memory.dmp
    Filesize

    5.6MB

  • memory/5096-14-0x0000000005350000-0x0000000005360000-memory.dmp
    Filesize

    64KB

  • memory/5096-15-0x0000000005550000-0x00000000055B6000-memory.dmp
    Filesize

    408KB

  • memory/5096-16-0x0000000006840000-0x0000000006890000-memory.dmp
    Filesize

    320KB

  • memory/5096-17-0x0000000006930000-0x00000000069C2000-memory.dmp
    Filesize

    584KB

  • memory/5096-18-0x00000000068C0000-0x00000000068CA000-memory.dmp
    Filesize

    40KB

  • memory/5096-19-0x0000000073DA0000-0x0000000074550000-memory.dmp
    Filesize

    7.7MB