Analysis

  • max time kernel
    115s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 05:58

General

  • Target

    NEW_ORDER_ENQUIRY.PDF.exe

  • Size

    843KB

  • MD5

    3636163fee6bfb2fd4a3a1f68a1e1bde

  • SHA1

    9959c3c8385f15c60a60020adbab4825d7ed4bbb

  • SHA256

    913bdba98e1faeffc0e7d2bcaaa4a4d9c7fa954747b2c53f4301670cd32645b5

  • SHA512

    bef6480888dc57b9cc65755297b6d7dedbbf2935ab32289a1b3eadf7d2789f618a497abeccb3e3a2b25637d041eb8adc1cb00fba5b91edc93088b1d2edecaaed

  • SSDEEP

    12288:YNtQ1L2cZPvq1igKj7QAdUJ60ixdtln2Sm7IVeCpG8+0eNHNw6K:l1fPuOQAYu/tNzlrtehN2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mmm777

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW_ORDER_ENQUIRY.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW_ORDER_ENQUIRY.PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fDoRcsRaXd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9DE1.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2432
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9DE1.tmp

    Filesize

    1KB

    MD5

    9148ad2d320a3b9e46457d6461c4cd81

    SHA1

    d81acaf12b366ba993e0b4187f6f20fef5e5b3d5

    SHA256

    dd053243ae547a3786afc0a006b7dc7c99ed5cc2be6be217cafbb94d5a0d0e4e

    SHA512

    8151a4e8a6a267cd47f08936618472b923d9c2c4719946c267514fbdf7aa6aa760220ae9bfafe62c8654564adad5d8ab0461b3013fad12515757c5f6467f5106

  • memory/1664-25-0x0000000075160000-0x0000000075910000-memory.dmp

    Filesize

    7.7MB

  • memory/1664-24-0x0000000075160000-0x0000000075910000-memory.dmp

    Filesize

    7.7MB

  • memory/1664-23-0x00000000065F0000-0x0000000006656000-memory.dmp

    Filesize

    408KB

  • memory/1664-22-0x0000000005850000-0x0000000005868000-memory.dmp

    Filesize

    96KB

  • memory/1664-21-0x0000000075160000-0x0000000075910000-memory.dmp

    Filesize

    7.7MB

  • memory/1664-19-0x0000000075160000-0x0000000075910000-memory.dmp

    Filesize

    7.7MB

  • memory/1664-17-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/4424-5-0x0000000004F60000-0x0000000004F6A000-memory.dmp

    Filesize

    40KB

  • memory/4424-9-0x000000007516E000-0x000000007516F000-memory.dmp

    Filesize

    4KB

  • memory/4424-10-0x0000000075160000-0x0000000075910000-memory.dmp

    Filesize

    7.7MB

  • memory/4424-11-0x0000000005480000-0x00000000054EC000-memory.dmp

    Filesize

    432KB

  • memory/4424-8-0x00000000052B0000-0x00000000052BA000-memory.dmp

    Filesize

    40KB

  • memory/4424-7-0x00000000051A0000-0x00000000051F6000-memory.dmp

    Filesize

    344KB

  • memory/4424-20-0x0000000075160000-0x0000000075910000-memory.dmp

    Filesize

    7.7MB

  • memory/4424-6-0x0000000075160000-0x0000000075910000-memory.dmp

    Filesize

    7.7MB

  • memory/4424-0-0x000000007516E000-0x000000007516F000-memory.dmp

    Filesize

    4KB

  • memory/4424-4-0x0000000004FE0000-0x0000000005072000-memory.dmp

    Filesize

    584KB

  • memory/4424-3-0x00000000054F0000-0x0000000005A94000-memory.dmp

    Filesize

    5.6MB

  • memory/4424-2-0x0000000004EA0000-0x0000000004F3C000-memory.dmp

    Filesize

    624KB

  • memory/4424-1-0x0000000000570000-0x000000000064A000-memory.dmp

    Filesize

    872KB