Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe
-
Size
1.2MB
-
MD5
bf18b7e885f313bb968e77db5211253f
-
SHA1
cef69c725141d46d3223de5240aceda86b641b57
-
SHA256
46ec294043413ecec9c6a8fa2c8a70d99abdc0d00003b6d31d795a76e50c7a60
-
SHA512
e8876eea97e98098ea0ad57825b258c698168ce5e0d08bbf094521444a15cf720ed5797db281ef868f8d0f439683436db3a93064bf2558de0d230920f6bd5173
-
SSDEEP
24576:NJ+1xwtAQSl/+1+LqxbmSrMixFawpA8W8:NUmolE7xbmCFSn8
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
Asaprocky11 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsofts.lnk CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe -
Executes dropped EXE 1 IoCs
pid Process 2724 Microsofts.exe -
Loads dropped DLL 3 IoCs
pid Process 2404 cmd.exe 2724 Microsofts.exe 2724 Microsofts.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org 2 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2724 set thread context of 1940 2724 Microsofts.exe 36 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsofts.exe cmd.exe File opened for modification C:\Program Files (x86)\Microsofts.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsofts.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2604 PING.EXE 2404 cmd.exe 2224 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2224 PING.EXE 2604 PING.EXE -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 2724 Microsofts.exe 2724 Microsofts.exe 2724 Microsofts.exe 2724 Microsofts.exe 1940 AppLaunch.exe 1940 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe Token: SeDebugPrivilege 2724 Microsofts.exe Token: SeDebugPrivilege 1940 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1940 AppLaunch.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2404 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 31 PID 2412 wrote to memory of 2404 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 31 PID 2412 wrote to memory of 2404 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 31 PID 2412 wrote to memory of 2404 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 31 PID 2412 wrote to memory of 2404 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 31 PID 2412 wrote to memory of 2404 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 31 PID 2412 wrote to memory of 2404 2412 CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe 31 PID 2404 wrote to memory of 2224 2404 cmd.exe 33 PID 2404 wrote to memory of 2224 2404 cmd.exe 33 PID 2404 wrote to memory of 2224 2404 cmd.exe 33 PID 2404 wrote to memory of 2224 2404 cmd.exe 33 PID 2404 wrote to memory of 2224 2404 cmd.exe 33 PID 2404 wrote to memory of 2224 2404 cmd.exe 33 PID 2404 wrote to memory of 2224 2404 cmd.exe 33 PID 2404 wrote to memory of 2604 2404 cmd.exe 34 PID 2404 wrote to memory of 2604 2404 cmd.exe 34 PID 2404 wrote to memory of 2604 2404 cmd.exe 34 PID 2404 wrote to memory of 2604 2404 cmd.exe 34 PID 2404 wrote to memory of 2604 2404 cmd.exe 34 PID 2404 wrote to memory of 2604 2404 cmd.exe 34 PID 2404 wrote to memory of 2604 2404 cmd.exe 34 PID 2404 wrote to memory of 2724 2404 cmd.exe 35 PID 2404 wrote to memory of 2724 2404 cmd.exe 35 PID 2404 wrote to memory of 2724 2404 cmd.exe 35 PID 2404 wrote to memory of 2724 2404 cmd.exe 35 PID 2404 wrote to memory of 2724 2404 cmd.exe 35 PID 2404 wrote to memory of 2724 2404 cmd.exe 35 PID 2404 wrote to memory of 2724 2404 cmd.exe 35 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36 PID 2724 wrote to memory of 1940 2724 Microsofts.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe"C:\Users\Admin\AppData\Local\Temp\CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 12 > nul && copy "C:\Users\Admin\AppData\Local\Temp\CONG TY TNHH RAISING VIETNAM - USD 5850.00pdf.exe" "C:\Program Files (x86)\Microsofts.exe" && ping 127.0.0.1 -n 12 > nul && "C:\Program Files (x86)\Microsofts.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 123⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2224
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 123⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2604
-
-
C:\Program Files (x86)\Microsofts.exe"C:\Program Files (x86)\Microsofts.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5bf18b7e885f313bb968e77db5211253f
SHA1cef69c725141d46d3223de5240aceda86b641b57
SHA25646ec294043413ecec9c6a8fa2c8a70d99abdc0d00003b6d31d795a76e50c7a60
SHA512e8876eea97e98098ea0ad57825b258c698168ce5e0d08bbf094521444a15cf720ed5797db281ef868f8d0f439683436db3a93064bf2558de0d230920f6bd5173