Resubmissions

23-05-2024 13:02

240523-p96vvsbf2t 10

22-05-2024 12:18

240522-pg217sac6z 10

22-05-2024 09:52

240522-lv3ccaba94 10

Analysis

  • max time kernel
    139s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 12:18

General

  • Target

    Purchase_Order_008945-pdf.bat.exe

  • Size

    670KB

  • MD5

    90867c0373fb279f9f2f5ed4c09cb614

  • SHA1

    f4061d8d89307006818bebf0de6964668df193d2

  • SHA256

    1875ff6ba9beda4d257cdd4ef68d2e51ceb10acf2d15493d7362a29cc743c545

  • SHA512

    995abe088287810a49168c75238dc2bfda604c640610c23ea535e0516a2606a11fe210732ea4ac661f90d6c7b653410593267c3b877fe01cd218c4578423d704

  • SSDEEP

    12288:TJ7Ci2F0DCuI5bBl6XJef6J665C+KqGUJM0Grtpoi4giJj/YwE56n:TJOis0DCPHl6sCI6k+KqrMPHJuJ8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase_Order_008945-pdf.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase_Order_008945-pdf.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3600
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=3908 /prefetch:8
    1⤵
      PID:2264

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3600-13-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3600-20-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3600-19-0x0000000005C40000-0x0000000005C90000-memory.dmp
      Filesize

      320KB

    • memory/3600-18-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/3600-16-0x0000000004ED0000-0x0000000004F36000-memory.dmp
      Filesize

      408KB

    • memory/3600-15-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-10-0x0000000008C70000-0x0000000008D0C000-memory.dmp
      Filesize

      624KB

    • memory/5012-6-0x00000000053C0000-0x0000000005462000-memory.dmp
      Filesize

      648KB

    • memory/5012-8-0x0000000005360000-0x0000000005370000-memory.dmp
      Filesize

      64KB

    • memory/5012-9-0x0000000006630000-0x00000000066B2000-memory.dmp
      Filesize

      520KB

    • memory/5012-0-0x000000007442E000-0x000000007442F000-memory.dmp
      Filesize

      4KB

    • memory/5012-11-0x000000007442E000-0x000000007442F000-memory.dmp
      Filesize

      4KB

    • memory/5012-12-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-7-0x00000000050C0000-0x00000000050DA000-memory.dmp
      Filesize

      104KB

    • memory/5012-5-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-17-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/5012-4-0x0000000004F30000-0x0000000004F3A000-memory.dmp
      Filesize

      40KB

    • memory/5012-3-0x0000000004F60000-0x0000000004FF2000-memory.dmp
      Filesize

      584KB

    • memory/5012-2-0x0000000005470000-0x0000000005A14000-memory.dmp
      Filesize

      5.6MB

    • memory/5012-1-0x0000000000490000-0x000000000053E000-memory.dmp
      Filesize

      696KB