Overview
overview
10Static
static
3A Final Dr...g .exe
windows10-2004-x64
10A Final Dr...er.dll
windows10-2004-x64
1A Final Dr...st.dll
windows10-2004-x64
1A Final Dr...sc.dll
windows10-2004-x64
1A Final Dr...it.dll
windows10-2004-x64
1A Final Dr...nt.dll
windows7-x64
10A Final Dr...nt.dll
windows10-2004-x64
10A Final Dr...mu.dll
windows10-2004-x64
1A Final Dr...rs.dll
windows10-2004-x64
1A Final Dr...or.dll
windows10-2004-x64
1A Final Dr...sg.dll
windows10-2004-x64
1A Final Dr...AV.dll
windows10-2004-x64
1A Final Dr...er.dll
windows10-2004-x64
1A Final Dr...tp.dll
windows10-2004-x64
1A Final Dr...vc.dll
windows10-2004-x64
1A Final Dr...om.dll
windows10-2004-x64
1A Final Dr...cs.dll
windows10-2004-x64
1A Final Dr...nt.dll
windows10-2004-x64
1A Final Dr...lp.dll
windows10-2004-x64
1A Final Dr...50.dll
windows7-x64
1A Final Dr...50.dll
windows10-2004-x64
1Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 16:02
Static task
static1
Behavioral task
behavioral1
Sample
A Final Draft Bill of Lading/A Final Draft Bill of Lading .exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
A Final Draft Bill of Lading/AMMonitoringProvider.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
A Final Draft Bill of Lading/EppManifest.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
A Final Draft Bill of Lading/MpAsDesc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
A Final Draft Bill of Lading/MpAzSubmit.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
A Final Draft Bill of Lading/MpClient.dll
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
A Final Draft Bill of Lading/MpClient.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral8
Sample
A Final Draft Bill of Lading/MpCommu.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
A Final Draft Bill of Lading/MpDetours.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral10
Sample
A Final Draft Bill of Lading/MpDetoursCopyAccelerator.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
A Final Draft Bill of Lading/MpEvMsg.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
A Final Draft Bill of Lading/MpOAV.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
A Final Draft Bill of Lading/MpProvider.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral14
Sample
A Final Draft Bill of Lading/MpRtp.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
A Final Draft Bill of Lading/MpSvc.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral16
Sample
A Final Draft Bill of Lading/MsMpCom.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
A Final Draft Bill of Lading/MsMpLics.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
A Final Draft Bill of Lading/ProtectionManagement.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
A Final Draft Bill of Lading/endpointdlp.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral20
Sample
A Final Draft Bill of Lading/msvcp150.dll
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
A Final Draft Bill of Lading/msvcp150.dll
Resource
win10v2004-20240802-en
General
-
Target
A Final Draft Bill of Lading/MpClient.dll
-
Size
3.6MB
-
MD5
0a43be5102b0e5f2abe50064403a1714
-
SHA1
5dc4c843e106bc1989ea806681ed2516dfbf58c2
-
SHA256
b5939a91e23294e66b958316d8e12f7fec51bc11a06f29273a14427095b7211d
-
SHA512
e8c20895da9dc2725b9e8d4dbba1f2609de3acdc15b46f2f038e78ee2cf19ca26a14157ee99796783dbe310322448b6949d3ec11b3fcd7b96439432606c095aa
-
SSDEEP
49152:ounkV6yuVmcBwfJe4j3+qpJ7GxkwWgFbox14M0:npGN7GN
Malware Config
Extracted
Protocol: smtp- Host:
162.254.34.31 - Port:
587 - Username:
[email protected] - Password:
M992uew1mw6Z
Extracted
agenttesla
Protocol: smtp- Host:
162.254.34.31 - Port:
587 - Username:
[email protected] - Password:
M992uew1mw6Z - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org 4 api.ipify.org -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4836 CasPol.exe 4836 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4836 CasPol.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 4836 2120 rundll32.exe 91 PID 2120 wrote to memory of 3648 2120 rundll32.exe 92 PID 2120 wrote to memory of 3648 2120 rundll32.exe 92 PID 2120 wrote to memory of 3648 2120 rundll32.exe 92
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\A Final Draft Bill of Lading\MpClient.dll",#11⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4360,i,1602949858158667699,12464335823361976127,262144 --variations-seed-version --mojo-platform-channel-handle=4440 /prefetch:81⤵PID:2252