Analysis
-
max time kernel
52s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-09-2024 12:59
Static task
static1
Behavioral task
behavioral1
Sample
Order enquiry 2025.exe
Resource
win7-20240903-en
General
-
Target
Order enquiry 2025.exe
-
Size
1.2MB
-
MD5
99d60ef6caf5a18402bb86921dea79a4
-
SHA1
a72a402f680e4865472327f50d420c90ac2331fb
-
SHA256
a60bf25d5fe0114b515c2989851b95ca25e1fd474f83b640fac77bba2b80834a
-
SHA512
f18ff81d20795916f0ec1588c6faf1d5a9f6a9659520676a589f1258224b8e35c490006aae45253afe30adbf263db6108f10616258f1fa4c9dec56783d30aeac
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCpAKm5rZx1Ql3jhOoRU/oTahB:7JZoQrbTFZY1iaCpAKm5lxs3jhOoRcoq
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2512 set thread context of 1152 2512 Order enquiry 2025.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order enquiry 2025.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1152 RegSvcs.exe 1152 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2512 Order enquiry 2025.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1152 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe 2512 Order enquiry 2025.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2512 wrote to memory of 1152 2512 Order enquiry 2025.exe 82 PID 2512 wrote to memory of 1152 2512 Order enquiry 2025.exe 82 PID 2512 wrote to memory of 1152 2512 Order enquiry 2025.exe 82 PID 2512 wrote to memory of 1152 2512 Order enquiry 2025.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order enquiry 2025.exe"C:\Users\Admin\AppData\Local\Temp\Order enquiry 2025.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Order enquiry 2025.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1152
-