Overview
overview
10Static
static
3IoC/00496083.xls
windows7-x64
3IoC/00496083.xls
windows10-2004-x64
1IoC/680589798891.xls
windows7-x64
3IoC/680589798891.xls
windows10-2004-x64
1Consignmen...df.exe
windows7-x64
10Consignmen...df.exe
windows10-2004-x64
10DHL SHIPME...PD.exe
windows7-x64
10DHL SHIPME...PD.exe
windows10-2004-x64
10EZ0496.exe
windows7-x64
10EZ0496.exe
windows10-2004-x64
10IoC/I05517...55.xls
windows7-x64
3IoC/I05517...55.xls
windows10-2004-x64
1IoC/I79540...11.xls
windows7-x64
3IoC/I79540...11.xls
windows10-2004-x64
1New Order ...22.exe
windows7-x64
10New Order ...22.exe
windows10-2004-x64
10$PLUGINSDIR/Math.dll
windows7-x64
3$PLUGINSDIR/Math.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Windows.Sy...ns.dll
windows10-2004-x64
3systeminfo.exe
windows10-2004-x64
3wecutil.exe
windows10-2004-x64
3New order ...22.exe
windows7-x64
10New order ...22.exe
windows10-2004-x64
10PO_#YBIC38...py.exe
windows7-x64
3PO_#YBIC38...py.exe
windows10-2004-x64
3Payment Ad...2).exe
windows7-x64
10Payment Ad...2).exe
windows10-2004-x64
10IoC/XSG8996380.xls
windows7-x64
3IoC/XSG8996380.xls
windows10-2004-x64
1Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:24
Static task
static1
Behavioral task
behavioral1
Sample
IoC/00496083.xls
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
IoC/00496083.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
IoC/680589798891.xls
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
IoC/680589798891.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Consignment Document.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Consignment Document.pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DHL SHIPMENT NOTIFICATION 284748395PD.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
DHL SHIPMENT NOTIFICATION 284748395PD.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
EZ0496.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
EZ0496.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
IoC/I055170_06975755.xls
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
IoC/I055170_06975755.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
IoC/I795405_33242211.xls
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
IoC/I795405_33242211.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
New Order 00027748585 02222022.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
New Order 00027748585 02222022.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/Math.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/Math.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Windows.System.Diagnostics.TraceReporting.PlatformDiagnosticActions.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral22
Sample
systeminfo.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
wecutil.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral24
Sample
New order 003848848575 02162022.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
New order 003848848575 02162022.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral26
Sample
PO_#YBIC3892900183902328_Evaluated Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
PO_#YBIC3892900183902328_Evaluated Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral28
Sample
Payment Advice for Outstanding Invoices (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral29
Sample
Payment Advice for Outstanding Invoices (2).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral30
Sample
IoC/XSG8996380.xls
Resource
win7-20240729-en
Behavioral task
behavioral31
Sample
IoC/XSG8996380.xls
Resource
win10v2004-20241007-en
General
-
Target
Consignment Document.pdf.exe
-
Size
811KB
-
MD5
fbb9230ae2a4ca7f46593ab6789e199f
-
SHA1
20aea267228740a622c8eeccc995189b76117f97
-
SHA256
546e4de16f4439f9974120fe254e23f348dc5c71f37e92a4d6a55f416f0ac07f
-
SHA512
505b52520a496a5b60db11988874c06048fc74386def5bc3692dbf0340ddc544dc22925c299e1ce7f439e51cd28d5b71303d7a5f02adb24a2b66ab4301058080
-
SSDEEP
12288:TcUqU55Vko5bNrMNQNg0qlg1lQNp7VADfGDwozGmQ3ouXTleiEmPrAuh8fsQOQXO:OL0jYsGDbzf0j1vDNhisQ/QcV5U
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.ionos.de - Port:
587 - Username:
[email protected] - Password:
105venesto05 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 1 IoCs
Processes:
resource yara_rule behavioral6/memory/3864-10-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Consignment Document.pdf.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Consignment Document.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Consignment Document.pdf.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Consignment Document.pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Consignment Document.pdf.exedescription pid process target process PID 5068 set thread context of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Consignment Document.pdf.exeConsignment Document.pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Consignment Document.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Consignment Document.pdf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Consignment Document.pdf.exepid process 3864 Consignment Document.pdf.exe 3864 Consignment Document.pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Consignment Document.pdf.exedescription pid process Token: SeDebugPrivilege 3864 Consignment Document.pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Consignment Document.pdf.exepid process 3864 Consignment Document.pdf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Consignment Document.pdf.exedescription pid process target process PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe PID 5068 wrote to memory of 3864 5068 Consignment Document.pdf.exe Consignment Document.pdf.exe -
outlook_office_path 1 IoCs
Processes:
Consignment Document.pdf.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Consignment Document.pdf.exe -
outlook_win_path 1 IoCs
Processes:
Consignment Document.pdf.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Consignment Document.pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Consignment Document.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Consignment Document.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\Consignment Document.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Consignment Document.pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e50d61d6d5cec0d2c6b3fbf02b17af2d
SHA1fcf43f96e7389c27ee201fb00b65db01ca2cee40
SHA256a87cf2dbf70a59d3d347f9ca743b6ceb3c805b4714cf4fb963c18b9ca8ffd0a9
SHA5120348b60095cd48d275a5234fe34c1fd7a7c9921e1d92dafea0379d607f898eb1c2e089dafa1db608fad65497fc8f90fa699109b06a5f2c12c0bc8c9192ff9924