Analysis

  • max time kernel
    13s
  • max time network
    16s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 11:37

General

  • Target

    Purchase Confirmation 003-23 170204/Purchase Confirmation 003-23 170204.exe

  • Size

    1.1MB

  • MD5

    baf61e5dbe33cf47ad6ddc4076a07af9

  • SHA1

    1fc141512c6a2a4715fd533d0adc1d8ce3c7842f

  • SHA256

    ea9deb59fc6309ddda6806eb4f7ce780eb54f1b0b7eca72b366bc8f110c5222a

  • SHA512

    2463f0c87870b5ddac391dcb88209cef983db246447fe1844c303d0d33c0eb1d3f70f9a7895b4fea00690862b268a36cfd69f19c18478d96c57afdf0fe11e59f

  • SSDEEP

    24576:+AHnh+eWsN3skA4RV1Hom2KXMmHa39eGsaq4QzOZIRE5:ph+ZkldoPK8Ya3QGa4Q+IY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bezelety.top
  • Port:
    587
  • Username:
    office11@bezelety.top
  • Password:
    KV?y1$dqdUzV
  • Email To:
    office11@bezelety.top

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Confirmation 003-23 170204\Purchase Confirmation 003-23 170204.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Confirmation 003-23 170204\Purchase Confirmation 003-23 170204.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Confirmation 003-23 170204\Purchase Confirmation 003-23 170204.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 696
      2⤵
      • Program crash
      PID:5012
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4248 -ip 4248
    1⤵
      PID:4164

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3032-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3032-12-0x0000000073830000-0x0000000073FE0000-memory.dmp
      Filesize

      7.7MB

    • memory/3032-13-0x0000000005950000-0x0000000005EF4000-memory.dmp
      Filesize

      5.6MB

    • memory/3032-14-0x0000000005280000-0x00000000052E6000-memory.dmp
      Filesize

      408KB

    • memory/3032-15-0x0000000005390000-0x00000000053A0000-memory.dmp
      Filesize

      64KB

    • memory/3032-16-0x00000000061B0000-0x0000000006200000-memory.dmp
      Filesize

      320KB

    • memory/3032-17-0x00000000062A0000-0x0000000006332000-memory.dmp
      Filesize

      584KB

    • memory/3032-18-0x0000000006240000-0x000000000624A000-memory.dmp
      Filesize

      40KB

    • memory/4248-10-0x0000000000900000-0x0000000000904000-memory.dmp
      Filesize

      16KB