Analysis

  • max time kernel
    105s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/04/2025, 03:51

General

  • Target

    MvStarSuzanna-2.pdf.scr.exe

  • Size

    1.1MB

  • MD5

    c522d9d33449816046f9edd5f714a9ab

  • SHA1

    cdcae06501413499e97d3d3deb16e9e479be7e35

  • SHA256

    a73a6ad6bba38d4ecb83ec7d4c3869afa3888597f362033dd50e9c4e0ca37835

  • SHA512

    24a6045de5e7fb3ee978a554a0a2960c9479f0e2144ec97fbd9395d36f2e614279e40c56129aedce1df57be14ff3af433f29ccfe5186874b63fe28d10cb7bb81

  • SSDEEP

    24576:wu6J33O0c+JY5UZ+XC0kGso6FajvsU0qI691fzMIZWY:6u0c++OCvkGs9FajEUU69RMlY

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MvStarSuzanna-2.pdf.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\MvStarSuzanna-2.pdf.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\MvStarSuzanna-2.pdf.scr.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut8DF8.tmp

    Filesize

    261KB

    MD5

    58cc8b7f4f86758c788c624a95813d12

    SHA1

    09610a5b7899490e6b9b59aa2ec242214cb57bac

    SHA256

    4305f71574b81d0e8b357b39f1fb2cbd6e742276951dae178b81b264bf1d9743

    SHA512

    753c22b1d1f4c01264adb60275a01404ebb9a0a83e563739f72243f99eba83cffa6f6b3205c5c9dca54c2197bc57b9db770e902b82df64642e6329040e0f7629

  • memory/3460-9-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/3460-11-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/3460-12-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/3460-10-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/3460-13-0x0000000073ABE000-0x0000000073ABF000-memory.dmp

    Filesize

    4KB

  • memory/3460-14-0x0000000002B80000-0x0000000002BD4000-memory.dmp

    Filesize

    336KB

  • memory/3460-15-0x0000000073AB0000-0x0000000074260000-memory.dmp

    Filesize

    7.7MB

  • memory/3460-17-0x0000000005B20000-0x00000000060C4000-memory.dmp

    Filesize

    5.6MB

  • memory/3460-16-0x0000000073AB0000-0x0000000074260000-memory.dmp

    Filesize

    7.7MB

  • memory/3460-18-0x0000000005370000-0x00000000053C2000-memory.dmp

    Filesize

    328KB

  • memory/3460-34-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-44-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-79-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-76-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-74-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-72-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-70-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-68-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-66-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-64-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-60-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-58-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-56-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-54-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-52-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-50-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-48-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-46-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-42-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-40-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-38-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-36-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-32-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-30-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-28-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-26-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-24-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-22-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-20-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-19-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-62-0x0000000005370000-0x00000000053BC000-memory.dmp

    Filesize

    304KB

  • memory/3460-1051-0x0000000005570000-0x00000000055D6000-memory.dmp

    Filesize

    408KB

  • memory/3460-1052-0x0000000073AB0000-0x0000000074260000-memory.dmp

    Filesize

    7.7MB

  • memory/3460-1053-0x00000000069D0000-0x0000000006A20000-memory.dmp

    Filesize

    320KB

  • memory/3460-1054-0x0000000006AC0000-0x0000000006B52000-memory.dmp

    Filesize

    584KB

  • memory/3460-1055-0x0000000006A40000-0x0000000006A4A000-memory.dmp

    Filesize

    40KB

  • memory/3460-1056-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/3460-1057-0x0000000073ABE000-0x0000000073ABF000-memory.dmp

    Filesize

    4KB

  • memory/3460-1058-0x0000000073AB0000-0x0000000074260000-memory.dmp

    Filesize

    7.7MB

  • memory/5528-8-0x0000000000F60000-0x0000000001360000-memory.dmp

    Filesize

    4.0MB