Analysis

  • max time kernel
    75s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:07

General

  • Target

    PDF.exe

  • Size

    711KB

  • MD5

    72974b75ad00da73e07b976b73c5afb6

  • SHA1

    094208c0eedb674553d1b7c0a99e46599d75acff

  • SHA256

    faf02d9acd5877e620c4fb200895a1306a555baedc6b5e7072a4928a1a39a20a

  • SHA512

    e708b48b2fabbe96eb78e0021dba6acb63078c413a0ad9063f6204c36357a867da9e883e02f7c1def0a5a6ec7a2596cfedda715beb483691b4434725f440d851

  • SSDEEP

    12288:j/bwLijBoKwyg+ldzxhPD4eu6fvLSReBFmPbSCcWCODgNjsyrroyVMx:jDKzyjlntS6GReuVvDgNjsyno

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YBGbQTeOWq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YBGbQTeOWq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACBB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3988
    • C:\Users\Admin\AppData\Local\Temp\PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PDF.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kdqk55gh.jan.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpACBB.tmp

    Filesize

    1KB

    MD5

    14e8a1edddef68084fa505a0e189418a

    SHA1

    dc03133c76e7ea68681f5d4b8fd50e603fcffddb

    SHA256

    2eacc03343f30dc4b142c897ce6f060a2640e20833f30c6324e73093df274a64

    SHA512

    0ef161302c250ccb4eef8dfdda70d5cc664e9a93945d3634cddd1a8dcfd8b451e768ea27855da64661e2d7caab4c2371ad7bfa2d9784a066748d0da92cbe7f69

  • memory/2400-58-0x0000000008220000-0x000000000889A000-memory.dmp

    Filesize

    6.5MB

  • memory/2400-59-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

    Filesize

    104KB

  • memory/2400-69-0x00000000750F0000-0x00000000758A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2400-66-0x0000000007F00000-0x0000000007F08000-memory.dmp

    Filesize

    32KB

  • memory/2400-65-0x0000000007F20000-0x0000000007F3A000-memory.dmp

    Filesize

    104KB

  • memory/2400-64-0x0000000007E20000-0x0000000007E34000-memory.dmp

    Filesize

    80KB

  • memory/2400-63-0x0000000007E10000-0x0000000007E1E000-memory.dmp

    Filesize

    56KB

  • memory/2400-62-0x0000000007DE0000-0x0000000007DF1000-memory.dmp

    Filesize

    68KB

  • memory/2400-61-0x0000000007E60000-0x0000000007EF6000-memory.dmp

    Filesize

    600KB

  • memory/2400-60-0x0000000007C50000-0x0000000007C5A000-memory.dmp

    Filesize

    40KB

  • memory/2400-18-0x0000000002FB0000-0x0000000002FE6000-memory.dmp

    Filesize

    216KB

  • memory/2400-17-0x00000000750F0000-0x00000000758A0000-memory.dmp

    Filesize

    7.7MB

  • memory/2400-19-0x00000000055A0000-0x00000000055B0000-memory.dmp

    Filesize

    64KB

  • memory/2400-21-0x0000000005BE0000-0x0000000006208000-memory.dmp

    Filesize

    6.2MB

  • memory/2400-57-0x0000000007A90000-0x0000000007B33000-memory.dmp

    Filesize

    652KB

  • memory/2400-56-0x00000000055A0000-0x00000000055B0000-memory.dmp

    Filesize

    64KB

  • memory/2400-39-0x0000000006420000-0x0000000006486000-memory.dmp

    Filesize

    408KB

  • memory/2400-55-0x0000000006E60000-0x0000000006E7E000-memory.dmp

    Filesize

    120KB

  • memory/2400-45-0x00000000713E0000-0x000000007142C000-memory.dmp

    Filesize

    304KB

  • memory/2400-44-0x0000000006E80000-0x0000000006EB2000-memory.dmp

    Filesize

    200KB

  • memory/2400-27-0x0000000005AF0000-0x0000000005B12000-memory.dmp

    Filesize

    136KB

  • memory/2400-37-0x0000000006380000-0x00000000063E6000-memory.dmp

    Filesize

    408KB

  • memory/2400-40-0x00000000065D0000-0x0000000006924000-memory.dmp

    Filesize

    3.3MB

  • memory/2400-43-0x000000007F5C0000-0x000000007F5D0000-memory.dmp

    Filesize

    64KB

  • memory/2400-42-0x0000000006950000-0x000000000699C000-memory.dmp

    Filesize

    304KB

  • memory/2400-41-0x0000000006360000-0x000000000637E000-memory.dmp

    Filesize

    120KB

  • memory/3268-71-0x00000000750F0000-0x00000000758A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3268-72-0x00000000027F0000-0x0000000002800000-memory.dmp

    Filesize

    64KB

  • memory/3268-38-0x00000000027F0000-0x0000000002800000-memory.dmp

    Filesize

    64KB

  • memory/3268-70-0x0000000006790000-0x00000000067E0000-memory.dmp

    Filesize

    320KB

  • memory/3268-25-0x00000000750F0000-0x00000000758A0000-memory.dmp

    Filesize

    7.7MB

  • memory/3268-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4804-26-0x00000000750F0000-0x00000000758A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4804-8-0x0000000001240000-0x000000000124A000-memory.dmp

    Filesize

    40KB

  • memory/4804-4-0x0000000005440000-0x0000000005450000-memory.dmp

    Filesize

    64KB

  • memory/4804-3-0x00000000052C0000-0x0000000005352000-memory.dmp

    Filesize

    584KB

  • memory/4804-2-0x0000000005870000-0x0000000005E14000-memory.dmp

    Filesize

    5.6MB

  • memory/4804-1-0x00000000750F0000-0x00000000758A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4804-9-0x0000000006970000-0x00000000069EA000-memory.dmp

    Filesize

    488KB

  • memory/4804-0-0x00000000007F0000-0x00000000008A8000-memory.dmp

    Filesize

    736KB

  • memory/4804-7-0x0000000005860000-0x0000000005866000-memory.dmp

    Filesize

    24KB

  • memory/4804-6-0x0000000005640000-0x0000000005658000-memory.dmp

    Filesize

    96KB

  • memory/4804-5-0x00000000052A0000-0x00000000052AA000-memory.dmp

    Filesize

    40KB

  • memory/4804-11-0x00000000750F0000-0x00000000758A0000-memory.dmp

    Filesize

    7.7MB

  • memory/4804-10-0x0000000006A90000-0x0000000006B2C000-memory.dmp

    Filesize

    624KB

  • memory/4804-12-0x0000000005440000-0x0000000005450000-memory.dmp

    Filesize

    64KB