Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 02:16

General

  • Target

    BL draft pdf.exe

  • Size

    758KB

  • MD5

    7e7f55f473bc65b1ec8faa71fcb79092

  • SHA1

    5875cdb728cb9523060b9c96265c55427381ad31

  • SHA256

    7d51edd0feeee939f61acbc7ba9271fc6d034095076929d866dc6285c44dd02b

  • SHA512

    480b21afa715943de6d9193783d91d0b34c0980b4f40988b3f79add526b70142fe5f3a462544ce0aab1cb1f232c9c1304e46a69737fb1625ac7111138710a664

  • SSDEEP

    12288:mZdvG9gsBqk1k4z2p6CNndyXVfdyZbWeHkxQUaUSJ8PA1um2Tetqx:2G9gsBKG2cCXQfdyFWQSOJoAZ2iA

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hermanusbearings.co.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    $Victory2019$

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL draft pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\BL draft pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qQlXxR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16AC.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp16AC.tmp

    Filesize

    1KB

    MD5

    8bd87c95d1b9b13e95798131253b825d

    SHA1

    909107704d50b56f82e2b3994ed7e211e8674716

    SHA256

    ef6edd2b67eb386fa2865b02603b2332e047611c7eb5cc700c46f0a3f9e73473

    SHA512

    5c4b143e072a05e0b9a746fb71c269bf5742424cbc102ac44fc826c4534421f119c6cf27037a23f944e8284aa247e47ba308039c2346318a356c1a65c74629aa

  • memory/576-0-0x0000000074CBE000-0x0000000074CBF000-memory.dmp

    Filesize

    4KB

  • memory/576-1-0x0000000000030000-0x00000000000F4000-memory.dmp

    Filesize

    784KB

  • memory/576-2-0x0000000074CB0000-0x000000007539E000-memory.dmp

    Filesize

    6.9MB

  • memory/576-3-0x00000000006D0000-0x00000000006DA000-memory.dmp

    Filesize

    40KB

  • memory/576-4-0x0000000074CBE000-0x0000000074CBF000-memory.dmp

    Filesize

    4KB

  • memory/576-5-0x0000000074CB0000-0x000000007539E000-memory.dmp

    Filesize

    6.9MB

  • memory/576-6-0x0000000004EF0000-0x0000000004F5A000-memory.dmp

    Filesize

    424KB

  • memory/576-27-0x0000000074CB0000-0x000000007539E000-memory.dmp

    Filesize

    6.9MB

  • memory/2608-22-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2608-12-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2608-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2608-18-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2608-16-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2608-26-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2608-24-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2608-28-0x0000000074CB0000-0x000000007539E000-memory.dmp

    Filesize

    6.9MB

  • memory/2608-15-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2608-29-0x0000000074CB0000-0x000000007539E000-memory.dmp

    Filesize

    6.9MB

  • memory/2608-30-0x0000000074CB0000-0x000000007539E000-memory.dmp

    Filesize

    6.9MB

  • memory/2608-31-0x0000000074CB0000-0x000000007539E000-memory.dmp

    Filesize

    6.9MB